Subversion Repositories ALCASAR

Rev

Rev 1359 | Rev 1362 | Go to most recent revision | Only display areas with differences | Ignore whitespace | Details | Blame | Last modification | View Log

Rev 1359 Rev 1361
-
 
1
 
1
#!/bin/bash
2
#!/bin/bash
2
#  $Id: alcasar.sh 1359 2014-05-23 16:15:57Z richard $ 
3
#  $Id: alcasar.sh 1361 2014-05-25 22:08:44Z richard $ 
3
 
4
 
4
# alcasar.sh
5
# alcasar.sh
5
 
6
 
6
# ALCASAR Install script -  CopyLeft ALCASAR Team [Rexy + 3abtux + Steweb + Crox + ...] 
7
# ALCASAR Install script -  CopyLeft ALCASAR Team [Rexy + 3abtux + Steweb + Crox + ...] 
7
# Ce programme est un logiciel libre ; This software is free and open source
8
# Ce programme est un logiciel libre ; This software is free and open source
8
# elle que publiée par la Free Software Foundation ; soit la version 3 de la Licence. 
9
# elle que publiée par la Free Software Foundation ; soit la version 3 de la Licence. 
9
# Ce programme est distribué dans l'espoir qu'il sera utile, mais SANS AUCUNE GARANTIE ; 
10
# Ce programme est distribué dans l'espoir qu'il sera utile, mais SANS AUCUNE GARANTIE ; 
10
# sans même une garantie implicite de COMMERCIABILITE ou DE CONFORMITE A UNE UTILISATION PARTICULIERE. 
11
# sans même une garantie implicite de COMMERCIABILITE ou DE CONFORMITE A UNE UTILISATION PARTICULIERE. 
11
# Voir la Licence Publique Générale GNU pour plus de détails. 
12
# Voir la Licence Publique Générale GNU pour plus de détails. 
12
 
13
 
13
#  team@alcasar.net
14
#  team@alcasar.net
14
 
15
 
15
# by Franck BOUIJOUX, Pascal LEVANT and Richard REY
16
# by Franck BOUIJOUX, Pascal LEVANT and Richard REY
16
# This script is distributed under the Gnu General Public License (GPL)
17
# This script is distributed under the Gnu General Public License (GPL)
17
 
18
 
18
# Script d'installation d'ALCASAR (Application Libre pour le Contrôle d'Accès Sécurisé et Authentifié au Réseau)
19
# Script d'installation d'ALCASAR (Application Libre pour le Contrôle d'Accès Sécurisé et Authentifié au Réseau)
19
# ALCASAR est architecturé autour d'une distribution Linux Mageia minimaliste et les logiciels libres suivants :
20
# ALCASAR est architecturé autour d'une distribution Linux Mageia minimaliste et les logiciels libres suivants :
20
# Install script for ALCASAR (a secured and authenticated Internet access control captive portal)
21
# Install script for ALCASAR (a secured and authenticated Internet access control captive portal)
21
# ALCASAR is based on a stripped Mageia (LSB) with the following open source softwares :
22
# ALCASAR is based on a stripped Mageia (LSB) with the following open source softwares :
22
#
23
#
23
# Coovachilli, freeradius, mariaDB, apache, netfilter, dansguardian, ntpd, openssl, dnsmasq, havp, libclamav, Ulog, fail2ban, NFsen and NFdump
24
# Coovachilli, freeradius, mariaDB, apache, netfilter, dansguardian, ntpd, openssl, dnsmasq, havp, libclamav, Ulog, fail2ban, NFsen and NFdump
24
 
25
 
25
# Options :
26
# Options :
26
#       -i or --install
27
#       -i or --install
27
#       -u or --uninstall
28
#       -u or --uninstall
28
 
29
 
29
# Functions :
30
# Functions :
30
#	testing			: connectivity tests and downloading before intall
31
#	testing			: connectivity tests and downloading before intall
31
#	init			: Installation of RPM and scripts
32
#	init			: Installation of RPM and scripts
32
#	network			: Network parameters
33
#	network			: Network parameters
33
#	ACC			: ALCASAR Control Center installation
34
#	ACC			: ALCASAR Control Center installation
34
#	CA			: Certification Authority initialization
35
#	CA			: Certification Authority initialization
35
#	init_db			: Initilization of radius database managed with MariaDB
36
#	init_db			: Initilization of radius database managed with MariaDB
36
#	param_radius		: FreeRadius initialisation
37
#	param_radius		: FreeRadius initialisation
37
#	param_web_radius	: copy ans modifiy original "freeradius web" in ACC
38
#	param_web_radius	: copy ans modifiy original "freeradius web" in ACC
38
#	param_chilli		: coovachilli initialisation (+authentication page)
39
#	param_chilli		: coovachilli initialisation (+authentication page)
39
#	param_dansguardian	: DansGuardian filtering HTTP proxy configuration
40
#	param_dansguardian	: DansGuardian filtering HTTP proxy configuration
40
#	antivirus		: HAVP + libclamav configuration
41
#	antivirus		: HAVP + libclamav configuration
41
#	param_nfsen		: Configuration du grapheur nfsen pour apache 
42
#	param_nfsen		: Configuration du grapheur nfsen pour apache 
42
#	dnsmasq			: Name server configuration
43
#	dnsmasq			: Name server configuration
43
#	BL			: BlackList of Toulouse configuration : split into 3 BL (for Dnsmasq, for dansguardian and for Netfilter)
44
#	BL			: BlackList of Toulouse configuration : split into 3 BL (for Dnsmasq, for dansguardian and for Netfilter)
44
#	cron			: Logs export + watchdog + connexion statistics
45
#	cron			: Logs export + watchdog + connexion statistics
45
#	fail2ban		: Fail2ban installation and configuration
46
#	fail2ban		: Fail2ban installation and configuration
46
#	post_install		: Security, log rotation, etc.
47
#	post_install		: Security, log rotation, etc.
47
#	gammu_smsd			: Autoregister addon (gammu-smsd)
48
#	gammu_smsd			: Autoregister addon (gammu-smsd)
48
 
49
 
49
DATE=`date '+%d %B %Y - %Hh%M'`
50
DATE=`date '+%d %B %Y - %Hh%M'`
50
DATE_SHORT=`date '+%d/%m/%Y'`
51
DATE_SHORT=`date '+%d/%m/%Y'`
51
Lang=`echo $LANG|cut -c 1-2`
52
Lang=`echo $LANG|cut -c 1-2`
52
# ******* Files parameters - paramètres fichiers *********
53
# ******* Files parameters - paramètres fichiers *********
53
DIR_INSTALL=`pwd`				# current directory 
54
DIR_INSTALL=`pwd`				# current directory 
54
DIR_CONF="$DIR_INSTALL/conf"			# install directory (with conf files)
55
DIR_CONF="$DIR_INSTALL/conf"			# install directory (with conf files)
55
DIR_SCRIPTS="$DIR_INSTALL/scripts"		# install directory (with script files)
56
DIR_SCRIPTS="$DIR_INSTALL/scripts"		# install directory (with script files)
56
DIR_SAVE="/var/Save"				# backup directory (system_backup, user_db_backup, logs)
57
DIR_SAVE="/var/Save"				# backup directory (system_backup, user_db_backup, logs)
57
DIR_WEB="/var/www/html"				# directory of APACHE
58
DIR_WEB="/var/www/html"				# directory of APACHE
58
DIR_DG="/etc/dansguardian"			# directory of DansGuardian
59
DIR_DG="/etc/dansguardian"			# directory of DansGuardian
59
DIR_ACC="$DIR_WEB/acc"				# directory of the 'ALCASAR Control Center'
60
DIR_ACC="$DIR_WEB/acc"				# directory of the 'ALCASAR Control Center'
60
DIR_DEST_BIN="/usr/local/bin"			# directory of ALCASAR scripts
61
DIR_DEST_BIN="/usr/local/bin"			# directory of ALCASAR scripts
61
DIR_DEST_SBIN="/usr/local/sbin"			# directory of ALCASAR admin scripts
62
DIR_DEST_SBIN="/usr/local/sbin"			# directory of ALCASAR admin scripts
62
DIR_DEST_ETC="/usr/local/etc"			# directory of ALCASAR conf files
63
DIR_DEST_ETC="/usr/local/etc"			# directory of ALCASAR conf files
63
DIR_DEST_SHARE="/usr/local/share"		# directory of share files used by ALCASAR (dnsmasq for instance)
64
DIR_DEST_SHARE="/usr/local/share"		# directory of share files used by ALCASAR (dnsmasq for instance)
64
CONF_FILE="$DIR_DEST_ETC/alcasar.conf"		# central ALCASAR conf file
65
CONF_FILE="$DIR_DEST_ETC/alcasar.conf"		# central ALCASAR conf file
65
PASSWD_FILE="/root/ALCASAR-passwords.txt"	# text file with the passwords and shared secrets
66
PASSWD_FILE="/root/ALCASAR-passwords.txt"	# text file with the passwords and shared secrets
66
# ******* DBMS parameters - paramètres SGBD ********
67
# ******* DBMS parameters - paramètres SGBD ********
67
DB_RADIUS="radius"				# database name used by FreeRadius server
68
DB_RADIUS="radius"				# database name used by FreeRadius server
68
DB_USER="radius"				# user name allows to request the users database
69
DB_USER="radius"				# user name allows to request the users database
69
DB_GAMMU="gammu"				# database name used by Gammu-smsd
70
DB_GAMMU="gammu"				# database name used by Gammu-smsd
70
# ******* Network parameters - paramètres réseau *******
71
# ******* Network parameters - paramètres réseau *******
71
HOSTNAME="alcasar"				# 
72
HOSTNAME="alcasar"				# 
72
DOMAIN="localdomain"				# default local domain
73
DOMAIN="localdomain"				# default local domain
73
EXTIF=`/sbin/ip route|grep default|cut -d" " -f5`	# EXTIF is connected to the ISP broadband modem/router (In France : Box-FAI)
74
EXTIF=`/sbin/ip route|grep default|cut -d" " -f5`	# EXTIF is connected to the ISP broadband modem/router (In France : Box-FAI)
74
INTIF=`/sbin/ip	link|grep '^[[:digit:]]:'|grep -v "lo\|$EXTIF"|cut -d" " -f2|tr -d ":"`		# INTIF is connected to the consultation network
75
INTIF=`/sbin/ip	link|grep '^[[:digit:]]:'|grep -v "lo\|$EXTIF"|cut -d" " -f2|tr -d ":"`		# INTIF is connected to the consultation network
75
MTU="1500"
76
MTU="1500"
76
ETHTOOL_OPTS='"autoneg off speed 100 duplex full"'
77
ETHTOOL_OPTS='"autoneg off speed 100 duplex full"'
77
DEFAULT_PRIVATE_IP_MASK="192.168.182.1/24"	# Default ALCASAR IP address
78
DEFAULT_PRIVATE_IP_MASK="192.168.182.1/24"	# Default ALCASAR IP address
78
# ****** Paths - chemin des commandes *******
79
# ****** Paths - chemin des commandes *******
79
SED="/bin/sed -i"
80
SED="/bin/sed -i"
80
# ****************** End of global parameters *********************
81
# ****************** End of global parameters *********************
81
 
82
 
82
license ()
83
license ()
83
{
84
{
84
	if [ $Lang == "fr" ]
85
	if [ $Lang == "fr" ]
85
	then cat $DIR_INSTALL/gpl-3.0.fr.txt | more
86
	then cat $DIR_INSTALL/gpl-3.0.fr.txt | more
86
	else cat $DIR_INSTALL/gpl-3.0.txt | more
87
	else cat $DIR_INSTALL/gpl-3.0.txt | more
87
	fi
88
	fi
88
	echo "Taper sur Entrée pour continuer !"
89
	echo "Taper sur Entrée pour continuer !"
89
	echo "Enter to continue."
90
	echo "Enter to continue."
90
	read a
91
	read a
91
}
92
}
92
 
93
 
93
header_install ()
94
header_install ()
94
{
95
{
95
	clear
96
	clear
96
	echo "-----------------------------------------------------------------------------"
97
	echo "-----------------------------------------------------------------------------"
97
	echo "                     ALCASAR V$VERSION Installation"
98
	echo "                     ALCASAR V$VERSION Installation"
98
	echo "Application Libre pour le Contrôle d'Accès Sécurisé et Authentifié au Réseau"
99
	echo "Application Libre pour le Contrôle d'Accès Sécurisé et Authentifié au Réseau"
99
	echo "-----------------------------------------------------------------------------"
100
	echo "-----------------------------------------------------------------------------"
100
} # End of header_install ()
101
} # End of header_install ()
101
 
102
 
102
 
103
 
103
##################################################################
104
##################################################################
104
##			Function "testing"			##
105
##			Function "testing"			##
105
## - Test of free space on /var  (>10G)				##
106
## - Test of free space on /var  (>10G)				##
106
## - Test of Internet access					##
107
## - Test of Internet access					##
107
##################################################################
108
##################################################################
108
testing ()
109
testing ()
109
{
110
{
110
	free_space=`df -BG --output=avail /var|tail -1|tr -d [:space:]G`
111
	free_space=`df -BG --output=avail /var|tail -1|tr -d [:space:]G`
111
	if [ $free_space -lt 10 ]
112
	if [ $free_space -lt 10 ]
112
		then
113
		then
113
		if [ $Lang == "fr" ]
114
		if [ $Lang == "fr" ]
114
			then echo "place disponible sur /var insufisante ($free_space Go au lieu de 10 Go au minimum)"
115
			then echo "place disponible sur /var insufisante ($free_space Go au lieu de 10 Go au minimum)"
115
			else echo "not enough free space on /var ($free_space GB instead of at least 10 GB)"
116
			else echo "not enough free space on /var ($free_space GB instead of at least 10 GB)"
116
		fi
117
		fi
117
		exit 0
118
		exit 0
118
	fi
119
	fi
119
if [ $Lang == "fr" ]
120
if [ $Lang == "fr" ]
120
		then echo -n "Tests des paramètres réseau : "
121
		then echo -n "Tests des paramètres réseau : "
121
		else echo -n "Network parameters tests : "
122
		else echo -n "Network parameters tests : "
122
	fi
123
	fi
-
 
124
# We test gw
-
 
125
	if [ "$EXTIF" == "" ]
-
 
126
		then
-
 
127
		if [ $Lang == "fr" ]
-
 
128
			then
-
 
129
			echo "L'adresse du routeur n'est pas configuré"
-
 
130
		else
-
 
131
			echo "The gateway address isn't set"
-
 
132
		fi
-
 
133
		exit 0
-
 
134
	fi
123
# We test EXTIF config files
135
# We test EXTIF config files
124
 
-
 
125
	PUBLIC_IP=`grep IPADDR /etc/sysconfig/network-scripts/ifcfg-$EXTIF|cut -d"=" -f2`
136
	PUBLIC_IP=`grep IPADDR /etc/sysconfig/network-scripts/ifcfg-$EXTIF|cut -d"=" -f2`
126
	PUBLIC_GATEWAY=`grep GATEWAY /etc/sysconfig/network-scripts/ifcfg-$EXTIF|cut -d"=" -f2`
137
	PUBLIC_GATEWAY=`grep GATEWAY /etc/sysconfig/network-scripts/ifcfg-$EXTIF|cut -d"=" -f2`
127
	if [ `echo $PUBLIC_IP|wc -c` -lt 7 ] || [ `echo $PUBLIC_GATEWAY|wc -c` -lt 7 ]
138
	if [ `echo $PUBLIC_IP|wc -c` -lt 7 ] || [ `echo $PUBLIC_GATEWAY|wc -c` -lt 7 ]
128
		then
139
		then
129
		if [ $Lang == "fr" ]
140
		if [ $Lang == "fr" ]
130
		then 
141
		then 
131
			echo "Échec"
142
			echo "Échec"
132
			echo "La carte réseau connectée à Internet ($EXTIF) n'est pas correctement configurée."
143
			echo "La carte réseau connectée à Internet ($EXTIF) n'est pas correctement configurée."
133
			echo "Renseignez les champs suivants dans le fichier '/etc/sysconfig/network-scripts/ifcfg-$EXTIF' :"
144
			echo "Renseignez les champs suivants dans le fichier '/etc/sysconfig/network-scripts/ifcfg-$EXTIF' :"
134
			echo "Appliquez les changements : 'service network restart'"
145
			echo "Appliquez les changements : 'service network restart'"
135
		else
146
		else
136
			echo "Failed"
147
			echo "Failed"
137
			echo "The Internet connected network card ($EXTIF) isn't well configured."
148
			echo "The Internet connected network card ($EXTIF) isn't well configured."
138
			echo "The folowing parametres must be set in the file '/etc/sysconfig/network-scripts/ifcfg-$EXTIF' :"
149
			echo "The folowing parametres must be set in the file '/etc/sysconfig/network-scripts/ifcfg-$EXTIF' :"
139
			echo "Apply the new configuration 'service network restart'"
150
			echo "Apply the new configuration 'service network restart'"
140
		fi
151
		fi
141
		echo "DEVICE=$EXTIF"
152
		echo "DEVICE=$EXTIF"
142
		echo "IPADDR="
153
		echo "IPADDR="
143
		echo "NETMASK="
154
		echo "NETMASK="
144
		echo "GATEWAY="
155
		echo "GATEWAY="
145
		echo "DNS1="
156
		echo "DNS1="
146
		echo "DNS2="
157
		echo "DNS2="
147
		echo "ONBOOT=yes"
158
		echo "ONBOOT=yes"
148
		exit 0
159
		exit 0
149
	fi
160
	fi
150
	echo -n "."
161
	echo -n "."
151
# We test the Ethernet links state
162
# We test the Ethernet links state
152
	for i in $EXTIF $INTIF
163
	for i in $EXTIF $INTIF
153
	do
164
	do
154
		/sbin/ip link set $i up
165
		/sbin/ip link set $i up
155
		sleep 3
166
		sleep 3
156
		CMD=`/usr/sbin/ethtool $i |egrep 'Link detected'| awk '{print $NF}'`
167
		CMD=`/usr/sbin/ethtool $i |egrep 'Link detected'| awk '{print $NF}'`
157
		CMD2=`/sbin/mii-tool $i | grep link | awk '{print $NF}'`
168
		CMD2=`/sbin/mii-tool $i | grep link | awk '{print $NF}'`
158
		if [ $CMD != "yes" ] && [ $CMD2 != "ok" ]
169
		if [ $CMD != "yes" ] && [ $CMD2 != "ok" ]
159
			then
170
			then
160
			if [ $Lang == "fr" ]
171
			if [ $Lang == "fr" ]
161
			then 
172
			then 
162
				echo "Échec"
173
				echo "Échec"
163
				echo "Le lien réseau de la carte $i n'est pas actif."
174
				echo "Le lien réseau de la carte $i n'est pas actif."
164
				echo "Réglez ce problème puis relancez ce script."
175
				echo "Réglez ce problème puis relancez ce script."
165
			else
176
			else
166
				echo "Failed"
177
				echo "Failed"
167
				echo "The link state of $i interface id down."
178
				echo "The link state of $i interface id down."
168
				echo "Resolv this problem, then restart this script."
179
				echo "Resolv this problem, then restart this script."
169
			fi
180
			fi
170
			exit 0
181
			exit 0
171
		fi
182
		fi
172
	echo -n "."
183
	echo -n "."
173
	done
184
	done
174
# On teste la présence d'un routeur par défaut (Box FAI)
185
# On teste la présence d'un routeur par défaut (Box FAI)
175
	if [ `ip route list|grep -c ^default` -ne "1" ] ; then
186
	if [ `ip route list|grep -c ^default` -ne "1" ] ; then
176
		if [ $Lang == "fr" ]
187
		if [ $Lang == "fr" ]
177
		then 
188
		then 
178
			echo "Échec"
189
			echo "Échec"
179
			echo "Vous n'avez pas configuré l'accès à Internet ou le câble réseau n'est pas sur la bonne carte."
190
			echo "Vous n'avez pas configuré l'accès à Internet ou le câble réseau n'est pas sur la bonne carte."
180
			echo "Réglez ce problème puis relancez ce script."
191
			echo "Réglez ce problème puis relancez ce script."
181
		else
192
		else
182
			echo "Failed"
193
			echo "Failed"
183
			echo "You haven't configured Internet access or Internet link is on the wrong Ethernet card"
194
			echo "You haven't configured Internet access or Internet link is on the wrong Ethernet card"
184
			echo "Resolv this problem, then restart this script."
195
			echo "Resolv this problem, then restart this script."
185
		fi
196
		fi
186
		exit 0
197
		exit 0
187
	fi
198
	fi
188
	echo -n "."
199
	echo -n "."
189
# On teste le lien vers le routeur par defaut
200
# On teste le lien vers le routeur par defaut
190
	IP_GW=`ip route list|grep ^default|cut -d" " -f3`
201
	IP_GW=`ip route list|grep ^default|cut -d" " -f3`
191
	arp_reply=`/usr/sbin/arping -b -I$EXTIF -c1 -w2 $IP_GW|grep response|cut -d" " -f2`
202
	arp_reply=`/usr/sbin/arping -b -I$EXTIF -c1 -w2 $IP_GW|grep response|cut -d" " -f2`
192
	if [ $(expr $arp_reply) -eq 0 ]
203
	if [ $(expr $arp_reply) -eq 0 ]
193
	       	then
204
	       	then
194
		if [ $Lang == "fr" ]
205
		if [ $Lang == "fr" ]
195
		then 
206
		then 
196
			echo "Échec"
207
			echo "Échec"
197
			echo "Le routeur de site ou la Box Internet ($IP_GW) ne répond pas."
208
			echo "Le routeur de site ou la Box Internet ($IP_GW) ne répond pas."
198
			echo "Réglez ce problème puis relancez ce script."
209
			echo "Réglez ce problème puis relancez ce script."
199
		else
210
		else
200
			echo "Failed"
211
			echo "Failed"
201
			echo "The Internet gateway doesn't answered"
212
			echo "The Internet gateway doesn't answered"
202
			echo "Resolv this problem, then restart this script."
213
			echo "Resolv this problem, then restart this script."
203
		fi
214
		fi
204
		exit 0
215
		exit 0
205
	fi
216
	fi
206
	echo -n "."
217
	echo -n "."
207
# On teste la connectivité Internet
218
# On teste la connectivité Internet
208
	rm -rf /tmp/con_ok.html
219
	rm -rf /tmp/con_ok.html
209
	/usr/bin/curl www.google.fr -s -o /tmp/con_ok.html
220
	/usr/bin/curl www.google.fr -s -o /tmp/con_ok.html
210
	if [ ! -e /tmp/con_ok.html ]
221
	if [ ! -e /tmp/con_ok.html ]
211
	then
222
	then
212
		if [ $Lang == "fr" ]
223
		if [ $Lang == "fr" ]
213
		then 
224
		then 
214
			echo "La tentative de connexion vers Internet a échoué (google.fr)."
225
			echo "La tentative de connexion vers Internet a échoué (google.fr)."
215
			echo "Vérifiez que la carte $EXTIF est bien connectée au routeur du FAI."
226
			echo "Vérifiez que la carte $EXTIF est bien connectée au routeur du FAI."
216
			echo "Vérifiez la validité des adresses IP des DNS."
227
			echo "Vérifiez la validité des adresses IP des DNS."
217
		else
228
		else
218
			echo "The Internet connection try failed (google.fr)."
229
			echo "The Internet connection try failed (google.fr)."
219
			echo "Please, verify that the $EXTIF card is connected with the Internet gateway."
230
			echo "Please, verify that the $EXTIF card is connected with the Internet gateway."
220
			echo "Verify the DNS IP addresses"
231
			echo "Verify the DNS IP addresses"
221
		fi
232
		fi
222
		exit 0
233
		exit 0
223
	fi
234
	fi
224
	rm -rf /tmp/con_ok.html
235
	rm -rf /tmp/con_ok.html
225
	echo ". : ok"
236
	echo ". : ok"
226
} # end of testing
237
} # end of testing
227
 
238
 
228
##################################################################
239
##################################################################
229
##			Function "init"				##
240
##			Function "init"				##
230
## - Création du fichier "/root/ALCASAR_parametres.txt"		##
241
## - Création du fichier "/root/ALCASAR_parametres.txt"		##
231
## - Installation et modification des scripts du portail	##
242
## - Installation et modification des scripts du portail	##
232
##################################################################
243
##################################################################
233
init ()
244
init ()
234
{
245
{
235
	if [ "$mode" != "update" ]
246
	if [ "$mode" != "update" ]
236
	then
247
	then
237
# On affecte le nom d'organisme
248
# On affecte le nom d'organisme
238
		header_install
249
		header_install
239
		ORGANISME=!
250
		ORGANISME=!
240
		PTN='^[a-zA-Z0-9-]*$'
251
		PTN='^[a-zA-Z0-9-]*$'
241
		until [[ $(expr $ORGANISME : $PTN) -gt 0 ]]
252
		until [[ $(expr $ORGANISME : $PTN) -gt 0 ]]
242
                do
253
                do
243
			if [ $Lang == "fr" ]
254
			if [ $Lang == "fr" ]
244
			       	then echo -n "Entrez le nom de votre organisme : "
255
			       	then echo -n "Entrez le nom de votre organisme : "
245
				else echo -n "Enter the name of your organism : "
256
				else echo -n "Enter the name of your organism : "
246
			fi
257
			fi
247
			read ORGANISME
258
			read ORGANISME
248
			if [ "$ORGANISME" == "" ]
259
			if [ "$ORGANISME" == "" ]
249
				then
260
				then
250
				ORGANISME=!
261
				ORGANISME=!
251
			fi
262
			fi
252
		done
263
		done
253
	fi
264
	fi
254
# On crée aléatoirement les mots de passe et les secrets partagés
265
# On crée aléatoirement les mots de passe et les secrets partagés
255
	rm -f $PASSWD_FILE
266
	rm -f $PASSWD_FILE
256
	grubpwd=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
267
	grubpwd=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
257
	echo -n "Password to protect the GRUB boot menu (!!!qwerty keyboard) : " > $PASSWD_FILE
268
	echo -n "Password to protect the GRUB boot menu (!!!qwerty keyboard) : " > $PASSWD_FILE
258
	echo "$grubpwd" >> $PASSWD_FILE
269
	echo "$grubpwd" >> $PASSWD_FILE
259
	md5_grubpwd=`/usr/bin/openssl passwd -1 $grubpwd`
270
	md5_grubpwd=`/usr/bin/openssl passwd -1 $grubpwd`
260
	$SED "/^password.*/d" /boot/grub/menu.lst
271
	$SED "/^password.*/d" /boot/grub/menu.lst
261
	$SED "1ipassword --md5 $md5_grubpwd" /boot/grub/menu.lst
272
	$SED "1ipassword --md5 $md5_grubpwd" /boot/grub/menu.lst
262
	mysqlpwd=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
273
	mysqlpwd=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
263
	echo -n "Name and password of Mysql/mariadb administrator : " >> $PASSWD_FILE
274
	echo -n "Name and password of Mysql/mariadb administrator : " >> $PASSWD_FILE
264
	echo "root / $mysqlpwd" >> $PASSWD_FILE
275
	echo "root / $mysqlpwd" >> $PASSWD_FILE
265
	radiuspwd=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
276
	radiuspwd=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
266
	echo -n "Name and password of Mysql/mariadb user : " >> $PASSWD_FILE
277
	echo -n "Name and password of Mysql/mariadb user : " >> $PASSWD_FILE
267
	echo "$DB_USER / $radiuspwd" >> $PASSWD_FILE
278
	echo "$DB_USER / $radiuspwd" >> $PASSWD_FILE
268
	secretuam=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
279
	secretuam=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
269
	echo -n "Shared secret between the script 'intercept.php' and coova-chilli : " >> $PASSWD_FILE
280
	echo -n "Shared secret between the script 'intercept.php' and coova-chilli : " >> $PASSWD_FILE
270
	echo "$secretuam" >> $PASSWD_FILE
281
	echo "$secretuam" >> $PASSWD_FILE
271
	secretradius=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
282
	secretradius=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
272
	echo -n "Shared secret between coova-chilli and FreeRadius : " >> $PASSWD_FILE
283
	echo -n "Shared secret between coova-chilli and FreeRadius : " >> $PASSWD_FILE
273
	echo "$secretradius" >> $PASSWD_FILE
284
	echo "$secretradius" >> $PASSWD_FILE
274
	chmod 640 $PASSWD_FILE
285
	chmod 640 $PASSWD_FILE
275
# Scripts and conf files copy 
286
# Scripts and conf files copy 
276
#  - in /usr/local/bin :  alcasar-{CA.sh,conf.sh,import-clean.sh,iptables-bypass.sh,iptables.sh,log.sh,watchdog.sh}
287
#  - in /usr/local/bin :  alcasar-{CA.sh,conf.sh,import-clean.sh,iptables-bypass.sh,iptables.sh,log.sh,watchdog.sh}
277
	cp -f $DIR_SCRIPTS/alcasar* $DIR_DEST_BIN/. ; chown root:root $DIR_DEST_BIN/alcasar* ; chmod 740 $DIR_DEST_BIN/alcasar*
288
	cp -f $DIR_SCRIPTS/alcasar* $DIR_DEST_BIN/. ; chown root:root $DIR_DEST_BIN/alcasar* ; chmod 740 $DIR_DEST_BIN/alcasar*
278
#  - in /usr/local/sbin :  alcasar-{bl.sh,bypass.sh,dateLog.sh,havp.sh,logout.sh,mysql.sh,nf.sh,profil.sh,uninstall.sh,version-list.sh,load-balancing.sh}
289
#  - in /usr/local/sbin :  alcasar-{bl.sh,bypass.sh,dateLog.sh,havp.sh,logout.sh,mysql.sh,nf.sh,profil.sh,uninstall.sh,version-list.sh,load-balancing.sh}
279
	cp -f $DIR_SCRIPTS/sbin/alcasar* $DIR_DEST_SBIN/. ; chown root:root $DIR_DEST_SBIN/alcasar* ; chmod 740 $DIR_DEST_SBIN/alcasar*
290
	cp -f $DIR_SCRIPTS/sbin/alcasar* $DIR_DEST_SBIN/. ; chown root:root $DIR_DEST_SBIN/alcasar* ; chmod 740 $DIR_DEST_SBIN/alcasar*
280
#  - in /usr/local/etc : alcasar-{bl-categories-enabled,dns-name,iptables-local.sh,services}
291
#  - in /usr/local/etc : alcasar-{bl-categories-enabled,dns-name,iptables-local.sh,services}
281
	cp -f $DIR_CONF/etc/alcasar* $DIR_DEST_ETC/. ; chown root:apache $DIR_DEST_ETC/alcasar* ; chmod 660 $DIR_DEST_ETC/alcasar*
292
	cp -f $DIR_CONF/etc/alcasar* $DIR_DEST_ETC/. ; chown root:apache $DIR_DEST_ETC/alcasar* ; chmod 660 $DIR_DEST_ETC/alcasar*
282
	$SED "s?^radiussecret.*?radiussecret=\"$secretradius\"?g" $DIR_DEST_SBIN/alcasar-logout.sh
293
	$SED "s?^radiussecret.*?radiussecret=\"$secretradius\"?g" $DIR_DEST_SBIN/alcasar-logout.sh
283
	$SED "s?^DB_RADIUS=.*?DB_RADIUS=\"$DB_RADIUS\"?g" $DIR_DEST_SBIN/alcasar-mysql.sh
294
	$SED "s?^DB_RADIUS=.*?DB_RADIUS=\"$DB_RADIUS\"?g" $DIR_DEST_SBIN/alcasar-mysql.sh
284
	$SED "s?^DB_USER=.*?DB_USER=\"$DB_USER\"?g" $DIR_DEST_SBIN/alcasar-mysql.sh $DIR_DEST_BIN/alcasar-conf.sh
295
	$SED "s?^DB_USER=.*?DB_USER=\"$DB_USER\"?g" $DIR_DEST_SBIN/alcasar-mysql.sh $DIR_DEST_BIN/alcasar-conf.sh
285
	$SED "s?^radiuspwd=.*?radiuspwd=\"$radiuspwd\"?g" $DIR_DEST_SBIN/alcasar-mysql.sh $DIR_DEST_BIN/alcasar-conf.sh
296
	$SED "s?^radiuspwd=.*?radiuspwd=\"$radiuspwd\"?g" $DIR_DEST_SBIN/alcasar-mysql.sh $DIR_DEST_BIN/alcasar-conf.sh
286
# generate central conf file
297
# generate central conf file
287
	cat <<EOF > $CONF_FILE
298
	cat <<EOF > $CONF_FILE
288
##########################################
299
##########################################
289
##                                      ##
300
##                                      ##
290
##          ALCASAR Parameters          ##
301
##          ALCASAR Parameters          ##
291
##                                      ##
302
##                                      ##
292
##########################################
303
##########################################
293
 
304
 
294
INSTALL_DATE=$DATE
305
INSTALL_DATE=$DATE
295
VERSION=$VERSION
306
VERSION=$VERSION
296
ORGANISM=$ORGANISME
307
ORGANISM=$ORGANISME
297
DOMAIN=$DOMAIN
308
DOMAIN=$DOMAIN
298
EOF
309
EOF
299
	chmod o-rwx $CONF_FILE
310
	chmod o-rwx $CONF_FILE
300
} # End of init ()
311
} # End of init ()
301
 
312
 
302
##################################################################
313
##################################################################
303
##			Function "network"			##
314
##			Function "network"			##
304
## - Définition du plan d'adressage du réseau de consultation	##
315
## - Définition du plan d'adressage du réseau de consultation	##
305
## - Nommage DNS du système 					##
316
## - Nommage DNS du système 					##
306
## - Configuration de l'interface INTIF (réseau de consultation)##
317
## - Configuration de l'interface INTIF (réseau de consultation)##
307
## - Modification du fichier /etc/hosts				##
318
## - Modification du fichier /etc/hosts				##
308
## - Configuration du serveur de temps (NTP)			##
319
## - Configuration du serveur de temps (NTP)			##
309
## - Renseignement des fichiers hosts.allow et hosts.deny	##
320
## - Renseignement des fichiers hosts.allow et hosts.deny	##
310
##################################################################
321
##################################################################
311
network ()
322
network ()
312
{
323
{
313
	header_install
324
	header_install
314
	if [ "$mode" != "update" ]
325
	if [ "$mode" != "update" ]
315
		then
326
		then
316
		if [ $Lang == "fr" ]
327
		if [ $Lang == "fr" ]
317
			then echo "Par défaut, l'adresse IP d'ALCASAR sur le réseau de consultation est : $DEFAULT_PRIVATE_IP_MASK"
328
			then echo "Par défaut, l'adresse IP d'ALCASAR sur le réseau de consultation est : $DEFAULT_PRIVATE_IP_MASK"
318
			else echo "The default ALCASAR IP address on consultation network is : $DEFAULT_PRIVATE_IP_MASK"
329
			else echo "The default ALCASAR IP address on consultation network is : $DEFAULT_PRIVATE_IP_MASK"
319
		fi
330
		fi
320
		response=0
331
		response=0
321
		PTN='^[oOyYnN]$'
332
		PTN='^[oOyYnN]$'
322
		until [[ $(expr $response : $PTN) -gt 0 ]]
333
		until [[ $(expr $response : $PTN) -gt 0 ]]
323
		do
334
		do
324
			if [ $Lang == "fr" ]
335
			if [ $Lang == "fr" ]
325
				then echo -n "Voulez-vous utiliser cette adresse et ce plan d'adressage (recommandé) (O/n)? : "
336
				then echo -n "Voulez-vous utiliser cette adresse et ce plan d'adressage (recommandé) (O/n)? : "
326
				else echo -n "Do you want to use this IP address and this IP addressing plan (recommanded) (Y/n)? : "
337
				else echo -n "Do you want to use this IP address and this IP addressing plan (recommanded) (Y/n)? : "
327
			fi
338
			fi
328
			read response
339
			read response
329
		done
340
		done
330
		if [ "$response" = "n" ] || [ "$response" = "N" ]
341
		if [ "$response" = "n" ] || [ "$response" = "N" ]
331
		then
342
		then
332
			PRIVATE_IP_MASK="0"
343
			PRIVATE_IP_MASK="0"
333
			PTN='^\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\)/[012]\?[[:digit:]]$'
344
			PTN='^\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\)/[012]\?[[:digit:]]$'
334
			until [[ $(expr $PRIVATE_IP_MASK : $PTN) -gt 0 ]]
345
			until [[ $(expr $PRIVATE_IP_MASK : $PTN) -gt 0 ]]
335
			do
346
			do
336
				if [ $Lang == "fr" ]
347
				if [ $Lang == "fr" ]
337
					then echo -n "Entrez l'adresse IP d'ALCASAR au format CIDR (a.b.c.d/xx) : "
348
					then echo -n "Entrez l'adresse IP d'ALCASAR au format CIDR (a.b.c.d/xx) : "
338
					else echo -n "Enter ALCASAR IP address in CIDR format (a.b.c.d/xx) : "
349
					else echo -n "Enter ALCASAR IP address in CIDR format (a.b.c.d/xx) : "
339
				fi
350
				fi
340
				read PRIVATE_IP_MASK
351
				read PRIVATE_IP_MASK
341
			done
352
			done
342
		else
353
		else
343
       			PRIVATE_IP_MASK=$DEFAULT_PRIVATE_IP_MASK
354
       			PRIVATE_IP_MASK=$DEFAULT_PRIVATE_IP_MASK
344
		fi
355
		fi
345
	else
356
	else
346
		PRIVATE_IP_MASK=`grep PRIVATE_IP conf/etc/alcasar.conf|cut -d"=" -f2` 
357
		PRIVATE_IP_MASK=`grep PRIVATE_IP conf/etc/alcasar.conf|cut -d"=" -f2` 
347
		rm -rf conf/etc/alcasar.conf
358
		rm -rf conf/etc/alcasar.conf
348
	fi
359
	fi
349
# Define LAN side global parameters
360
# Define LAN side global parameters
350
	hostname $HOSTNAME.$DOMAIN
361
	hostname $HOSTNAME.$DOMAIN
351
	echo $HOSTNAME.$DOMAIN > /etc/hostname
362
	echo $HOSTNAME.$DOMAIN > /etc/hostname
352
	PRIVATE_NETWORK=`/bin/ipcalc -n $PRIVATE_IP_MASK | cut -d"=" -f2`				# private network address (ie.: 192.168.182.0)
363
	PRIVATE_NETWORK=`/bin/ipcalc -n $PRIVATE_IP_MASK | cut -d"=" -f2`				# private network address (ie.: 192.168.182.0)
353
	PRIVATE_NETMASK=`/bin/ipcalc -m $PRIVATE_IP_MASK | cut -d"=" -f2`				# private network mask (ie.: 255.255.255.0)
364
	PRIVATE_NETMASK=`/bin/ipcalc -m $PRIVATE_IP_MASK | cut -d"=" -f2`				# private network mask (ie.: 255.255.255.0)
354
	PRIVATE_IP=`echo $PRIVATE_IP_MASK | cut -d"/" -f1`						# ALCASAR private ip address (consultation LAN side)
365
	PRIVATE_IP=`echo $PRIVATE_IP_MASK | cut -d"/" -f1`						# ALCASAR private ip address (consultation LAN side)
355
	PRIVATE_PREFIX=`/bin/ipcalc -p $PRIVATE_IP_MASK |cut -d"=" -f2`					# network prefix (ie. 24)
366
	PRIVATE_PREFIX=`/bin/ipcalc -p $PRIVATE_IP_MASK |cut -d"=" -f2`					# network prefix (ie. 24)
356
	PRIVATE_NETWORK_MASK=$PRIVATE_NETWORK/$PRIVATE_PREFIX						# ie.: 192.168.182.0/24
367
	PRIVATE_NETWORK_MASK=$PRIVATE_NETWORK/$PRIVATE_PREFIX						# ie.: 192.168.182.0/24
357
	classe=$((PRIVATE_PREFIX/8)); classe_sup=`expr $classe + 1`; classe_sup_sup=`expr $classe + 2`	# ie.: 2=classe B, 3=classe C
368
	classe=$((PRIVATE_PREFIX/8)); classe_sup=`expr $classe + 1`; classe_sup_sup=`expr $classe + 2`	# ie.: 2=classe B, 3=classe C
358
	PRIVATE_NETWORK_SHORT=`echo $PRIVATE_NETWORK | cut -d"." -f1-$classe`.				# compatibility with hosts.allow et hosts.deny (ie.: 192.168.182.)
369
	PRIVATE_NETWORK_SHORT=`echo $PRIVATE_NETWORK | cut -d"." -f1-$classe`.				# compatibility with hosts.allow et hosts.deny (ie.: 192.168.182.)
359
	PRIVATE_BROADCAST=`/bin/ipcalc -b $PRIVATE_NETWORK_MASK | cut -d"=" -f2`			# private network broadcast (ie.: 192.168.182.255)
370
	PRIVATE_BROADCAST=`/bin/ipcalc -b $PRIVATE_NETWORK_MASK | cut -d"=" -f2`			# private network broadcast (ie.: 192.168.182.255)
360
	private_network_ending=`echo $PRIVATE_NETWORK | cut -d"." -f$classe_sup`			# last octet of LAN address
371
	private_network_ending=`echo $PRIVATE_NETWORK | cut -d"." -f$classe_sup`			# last octet of LAN address
361
	private_broadcast_ending=`echo $PRIVATE_BROADCAST | cut -d"." -f$classe_sup`			# last octet of LAN broadcast
372
	private_broadcast_ending=`echo $PRIVATE_BROADCAST | cut -d"." -f$classe_sup`			# last octet of LAN broadcast
362
	PRIVATE_FIRST_IP=`echo $PRIVATE_NETWORK | cut -d"." -f1-3`"."`expr $private_network_ending + 1`		# First network address (ex.: 192.168.182.1)
373
	PRIVATE_FIRST_IP=`echo $PRIVATE_NETWORK | cut -d"." -f1-3`"."`expr $private_network_ending + 1`		# First network address (ex.: 192.168.182.1)
363
	PRIVATE_SECOND_IP=`echo $PRIVATE_NETWORK | cut -d"." -f1-3`"."`expr $private_network_ending + 2`	# second network address (ex.: 192.168.182.2)
374
	PRIVATE_SECOND_IP=`echo $PRIVATE_NETWORK | cut -d"." -f1-3`"."`expr $private_network_ending + 2`	# second network address (ex.: 192.168.182.2)
364
	PRIVATE_LAST_IP=`echo $PRIVATE_BROADCAST | cut -d"." -f1-3`"."`expr $private_broadcast_ending - 1`	# last network address (ex.: 192.168.182.254)
375
	PRIVATE_LAST_IP=`echo $PRIVATE_BROADCAST | cut -d"." -f1-3`"."`expr $private_broadcast_ending - 1`	# last network address (ex.: 192.168.182.254)
365
	PRIVATE_MAC=`/sbin/ip link show $INTIF | grep ether | cut -d" " -f6`				# MAC address of INTIF
376
	PRIVATE_MAC=`/sbin/ip link show $INTIF | grep ether | cut -d" " -f6`				# MAC address of INTIF
366
# Define Internet parameters
377
# Define Internet parameters
367
	[ -e /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF ] || cp /etc/sysconfig/network-scripts/ifcfg-$EXTIF /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF
378
	[ -e /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF ] || cp /etc/sysconfig/network-scripts/ifcfg-$EXTIF /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF
368
	DNS1=`grep DNS1 /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF|cut -d"=" -f2` 	# @ip 1er DNS
379
	DNS1=`grep DNS1 /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF|cut -d"=" -f2` 	# @ip 1er DNS
369
	DNS2=`grep DNS2 /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF|cut -d"=" -f2` 	# @ip 2ème DNS
380
	DNS2=`grep DNS2 /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF|cut -d"=" -f2` 	# @ip 2ème DNS
370
	DNS1=${DNS1:=208.67.220.220}
381
	DNS1=${DNS1:=208.67.220.220}
371
	DNS2=${DNS2:=208.67.222.222}
382
	DNS2=${DNS2:=208.67.222.222}
372
	PUBLIC_NETMASK=`grep NETMASK /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF|cut -d"=" -f2`
383
	PUBLIC_NETMASK=`grep NETMASK /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF|cut -d"=" -f2`
373
	DEFAULT_PUBLIC_NETMASK=`ipcalc -m $PUBLIC_IP | cut -d"=" -f2`
384
	DEFAULT_PUBLIC_NETMASK=`ipcalc -m $PUBLIC_IP | cut -d"=" -f2`
374
	PUBLIC_NETMASK=${PUBLIC_NETMASK:=$DEFAULT_PUBLIC_NETMASK}
385
	PUBLIC_NETMASK=${PUBLIC_NETMASK:=$DEFAULT_PUBLIC_NETMASK}
375
	PUBLIC_PREFIX=`/bin/ipcalc -p $PUBLIC_IP $PUBLIC_NETMASK|cut -d"=" -f2`
386
	PUBLIC_PREFIX=`/bin/ipcalc -p $PUBLIC_IP $PUBLIC_NETMASK|cut -d"=" -f2`
376
	PUBLIC_NETWORK=`/bin/ipcalc -n $PUBLIC_IP/$PUBLIC_PREFIX|cut -d"=" -f2`
387
	PUBLIC_NETWORK=`/bin/ipcalc -n $PUBLIC_IP/$PUBLIC_PREFIX|cut -d"=" -f2`
377
	echo "PUBLIC_IP=$PUBLIC_IP/$PUBLIC_PREFIX" >> $CONF_FILE
388
	echo "PUBLIC_IP=$PUBLIC_IP/$PUBLIC_PREFIX" >> $CONF_FILE
378
	echo "PUBLIC_MTU=$MTU" >> $CONF_FILE
389
	echo "PUBLIC_MTU=$MTU" >> $CONF_FILE
379
	echo "GW=$PUBLIC_GATEWAY" >> $CONF_FILE 
390
	echo "GW=$PUBLIC_GATEWAY" >> $CONF_FILE 
380
	echo "DNS1=$DNS1" >> $CONF_FILE
391
	echo "DNS1=$DNS1" >> $CONF_FILE
381
	echo "DNS2=$DNS2" >> $CONF_FILE
392
	echo "DNS2=$DNS2" >> $CONF_FILE
382
	echo "PRIVATE_IP=$PRIVATE_IP_MASK" >> $CONF_FILE
393
	echo "PRIVATE_IP=$PRIVATE_IP_MASK" >> $CONF_FILE
383
	echo "DHCP=full" >> $CONF_FILE
394
	echo "DHCP=full" >> $CONF_FILE
384
	echo "EXT_DHCP_IP=none" >> $CONF_FILE
395
	echo "EXT_DHCP_IP=none" >> $CONF_FILE
385
	echo "RELAY_DHCP_IP=none" >> $CONF_FILE
396
	echo "RELAY_DHCP_IP=none" >> $CONF_FILE
386
	echo "RELAY_DHCP_PORT=none" >> $CONF_FILE
397
	echo "RELAY_DHCP_PORT=none" >> $CONF_FILE
387
	[ -e /etc/sysconfig/network.default ] || cp /etc/sysconfig/network /etc/sysconfig/network.default
398
	[ -e /etc/sysconfig/network.default ] || cp /etc/sysconfig/network /etc/sysconfig/network.default
388
# config network
399
# config network
389
	cat <<EOF > /etc/sysconfig/network
400
	cat <<EOF > /etc/sysconfig/network
390
NETWORKING=yes
401
NETWORKING=yes
391
HOSTNAME="$HOSTNAME.$DOMAIN"
402
HOSTNAME="$HOSTNAME.$DOMAIN"
392
FORWARD_IPV4=true
403
FORWARD_IPV4=true
393
EOF
404
EOF
394
# config /etc/hosts
405
# config /etc/hosts
395
	[ -e /etc/hosts.default ] || cp /etc/hosts /etc/hosts.default
406
	[ -e /etc/hosts.default ] || cp /etc/hosts /etc/hosts.default
396
	cat <<EOF > /etc/hosts
407
	cat <<EOF > /etc/hosts
397
127.0.0.1	localhost
408
127.0.0.1	localhost
398
$PRIVATE_IP	$HOSTNAME.$DOMAIN $HOSTNAME $ORGANISME.$DOMAIN $ORGANISME
409
$PRIVATE_IP	$HOSTNAME.$DOMAIN $HOSTNAME $ORGANISME.$DOMAIN $ORGANISME
399
EOF
410
EOF
400
# Config EXTIF (Internet)
411
# Config EXTIF (Internet)
401
	cat <<EOF > /etc/sysconfig/network-scripts/ifcfg-$EXTIF
412
	cat <<EOF > /etc/sysconfig/network-scripts/ifcfg-$EXTIF
402
DEVICE=$EXTIF
413
DEVICE=$EXTIF
403
BOOTPROTO=static
414
BOOTPROTO=static
404
IPADDR=$PUBLIC_IP
415
IPADDR=$PUBLIC_IP
405
NETMASK=$PUBLIC_NETMASK
416
NETMASK=$PUBLIC_NETMASK
406
GATEWAY=$PUBLIC_GATEWAY
417
GATEWAY=$PUBLIC_GATEWAY
407
DNS1=127.0.0.1
418
DNS1=127.0.0.1
408
ONBOOT=yes
419
ONBOOT=yes
409
METRIC=10
420
METRIC=10
410
NOZEROCONF=yes
421
NOZEROCONF=yes
411
MII_NOT_SUPPORTED=yes
422
MII_NOT_SUPPORTED=yes
412
IPV6INIT=no
423
IPV6INIT=no
413
IPV6TO4INIT=no
424
IPV6TO4INIT=no
414
ACCOUNTING=no
425
ACCOUNTING=no
415
USERCTL=no
426
USERCTL=no
416
MTU=$MTU
427
MTU=$MTU
417
EOF
428
EOF
418
# Config INTIF (consultation LAN) in normal mode
429
# Config INTIF (consultation LAN) in normal mode
419
	cat <<EOF > /etc/sysconfig/network-scripts/ifcfg-$INTIF
430
	cat <<EOF > /etc/sysconfig/network-scripts/ifcfg-$INTIF
420
DEVICE=$INTIF
431
DEVICE=$INTIF
421
BOOTPROTO=static
432
BOOTPROTO=static
422
ONBOOT=yes
433
ONBOOT=yes
423
NOZEROCONF=yes
434
NOZEROCONF=yes
424
MII_NOT_SUPPORTED=yes
435
MII_NOT_SUPPORTED=yes
425
IPV6INIT=no
436
IPV6INIT=no
426
IPV6TO4INIT=no
437
IPV6TO4INIT=no
427
ACCOUNTING=no
438
ACCOUNTING=no
428
USERCTL=no
439
USERCTL=no
429
ETHTOOL_OPTS=$ETHTOOL_OPTS
440
ETHTOOL_OPTS=$ETHTOOL_OPTS
430
EOF
441
EOF
431
# Config of INTIF in bypass mode (see "alcasar-bypass.sh")
442
# Config of INTIF in bypass mode (see "alcasar-bypass.sh")
432
	cat <<EOF > /etc/sysconfig/network-scripts/default-ifcfg-$INTIF
443
	cat <<EOF > /etc/sysconfig/network-scripts/default-ifcfg-$INTIF
433
DEVICE=$INTIF
444
DEVICE=$INTIF
434
BOOTPROTO=static
445
BOOTPROTO=static
435
IPADDR=$PRIVATE_IP
446
IPADDR=$PRIVATE_IP
436
NETMASK=$PRIVATE_NETMASK
447
NETMASK=$PRIVATE_NETMASK
437
ONBOOT=yes
448
ONBOOT=yes
438
METRIC=10
449
METRIC=10
439
NOZEROCONF=yes
450
NOZEROCONF=yes
440
MII_NOT_SUPPORTED=yes
451
MII_NOT_SUPPORTED=yes
441
IPV6INIT=no
452
IPV6INIT=no
442
IPV6TO4INIT=no
453
IPV6TO4INIT=no
443
ACCOUNTING=no
454
ACCOUNTING=no
444
USERCTL=no
455
USERCTL=no
445
EOF
456
EOF
446
# Mise à l'heure du serveur
457
# Mise à l'heure du serveur
447
	[ -e /etc/ntp/step-tickers.default ] || cp /etc/ntp/step-tickers /etc/ntp/step-tickers.default
458
	[ -e /etc/ntp/step-tickers.default ] || cp /etc/ntp/step-tickers /etc/ntp/step-tickers.default
448
	cat <<EOF > /etc/ntp/step-tickers
459
	cat <<EOF > /etc/ntp/step-tickers
449
0.fr.pool.ntp.org	# adapt to your country
460
0.fr.pool.ntp.org	# adapt to your country
450
1.fr.pool.ntp.org
461
1.fr.pool.ntp.org
451
2.fr.pool.ntp.org
462
2.fr.pool.ntp.org
452
EOF
463
EOF
453
# Configuration du serveur de temps (sur lui même)
464
# Configuration du serveur de temps (sur lui même)
454
	[ -e /etc/ntp.conf.default ] || cp /etc/ntp.conf /etc/ntp.conf.default
465
	[ -e /etc/ntp.conf.default ] || cp /etc/ntp.conf /etc/ntp.conf.default
455
	cat <<EOF > /etc/ntp.conf
466
	cat <<EOF > /etc/ntp.conf
456
server 0.fr.pool.ntp.org	# adapt to your country
467
server 0.fr.pool.ntp.org	# adapt to your country
457
server 1.fr.pool.ntp.org
468
server 1.fr.pool.ntp.org
458
server 2.fr.pool.ntp.org
469
server 2.fr.pool.ntp.org
459
server 127.127.1.0   		# local clock si NTP internet indisponible ...
470
server 127.127.1.0   		# local clock si NTP internet indisponible ...
460
fudge 127.127.1.0 stratum 10
471
fudge 127.127.1.0 stratum 10
461
restrict $PRIVATE_NETWORK mask $PRIVATE_NETMASK nomodify notrap
472
restrict $PRIVATE_NETWORK mask $PRIVATE_NETMASK nomodify notrap
462
restrict 127.0.0.1
473
restrict 127.0.0.1
463
driftfile /var/lib/ntp/drift
474
driftfile /var/lib/ntp/drift
464
logfile /var/log/ntp.log
475
logfile /var/log/ntp.log
465
EOF
476
EOF
466
 
477
 
467
	chown -R ntp:ntp /var/lib/ntp
478
	chown -R ntp:ntp /var/lib/ntp
468
# Renseignement des fichiers hosts.allow et hosts.deny
479
# Renseignement des fichiers hosts.allow et hosts.deny
469
	[ -e /etc/hosts.allow.default ]  || cp /etc/hosts.allow /etc/hosts.allow.default
480
	[ -e /etc/hosts.allow.default ]  || cp /etc/hosts.allow /etc/hosts.allow.default
470
	cat <<EOF > /etc/hosts.allow
481
	cat <<EOF > /etc/hosts.allow
471
ALL: LOCAL, 127.0.0.1, localhost, $PRIVATE_IP
482
ALL: LOCAL, 127.0.0.1, localhost, $PRIVATE_IP
472
sshd: ALL
483
sshd: ALL
473
ntpd: $PRIVATE_NETWORK_SHORT
484
ntpd: $PRIVATE_NETWORK_SHORT
474
EOF
485
EOF
475
	[ -e /etc/host.deny.default ]  || cp /etc/hosts.deny /etc/hosts.deny.default
486
	[ -e /etc/host.deny.default ]  || cp /etc/hosts.deny /etc/hosts.deny.default
476
	cat <<EOF > /etc/hosts.deny
487
	cat <<EOF > /etc/hosts.deny
477
ALL: ALL: spawn ( /bin/echo "service %d demandé par %c" | /bin/mail -s "Tentative d'accès au service %d par %c REFUSE !!!" security ) &
488
ALL: ALL: spawn ( /bin/echo "service %d demandé par %c" | /bin/mail -s "Tentative d'accès au service %d par %c REFUSE !!!" security ) &
478
EOF
489
EOF
479
# Firewall config
490
# Firewall config
480
	$SED "s?^EXTIF=.*?EXTIF=\"$EXTIF\"?g" $DIR_DEST_BIN/alcasar-iptables.sh  $DIR_DEST_BIN/alcasar-iptables-bypass.sh
491
	$SED "s?^EXTIF=.*?EXTIF=\"$EXTIF\"?g" $DIR_DEST_BIN/alcasar-iptables.sh  $DIR_DEST_BIN/alcasar-iptables-bypass.sh
481
	$SED "s?^INTIF=.*?INTIF=\"$INTIF\"?g" $DIR_DEST_BIN/alcasar-iptables.sh  $DIR_DEST_BIN/alcasar-iptables-bypass.sh
492
	$SED "s?^INTIF=.*?INTIF=\"$INTIF\"?g" $DIR_DEST_BIN/alcasar-iptables.sh  $DIR_DEST_BIN/alcasar-iptables-bypass.sh
482
	chmod o+r $DIR_DEST_BIN/alcasar-iptables.sh #lecture possible pour apache (interface php du filtrage réseau)
493
	chmod o+r $DIR_DEST_BIN/alcasar-iptables.sh #lecture possible pour apache (interface php du filtrage réseau)
483
# create the filter exception file and ip_bloqued file
494
# create the filter exception file and ip_bloqued file
484
	touch $DIR_DEST_ETC/alcasar-filter-exceptions
495
	touch $DIR_DEST_ETC/alcasar-filter-exceptions
485
# create the ip_blocked file with a first line (LAN between ALCASAR and the Internet GW)
496
# create the ip_blocked file with a first line (LAN between ALCASAR and the Internet GW)
486
	echo "#$PUBLIC_NETWORK/$PUBLIC_PREFIX LAN-ALCASAR-BOX" > $DIR_DEST_ETC/alcasar-ip-blocked
497
	echo "#$PUBLIC_NETWORK/$PUBLIC_PREFIX LAN-ALCASAR-BOX" > $DIR_DEST_ETC/alcasar-ip-blocked
487
# load conntrack ftp module
498
# load conntrack ftp module
488
	[ -e /etc/modprobe.preload.default ] || cp /etc/modprobe.preload /etc/modprobe.preload.default
499
	[ -e /etc/modprobe.preload.default ] || cp /etc/modprobe.preload /etc/modprobe.preload.default
489
	echo "ip_conntrack_ftp" >>  /etc/modprobe.preload
500
	echo "ip_conntrack_ftp" >>  /etc/modprobe.preload
490
# load ipt_NETFLOW module
501
# load ipt_NETFLOW module
491
	echo "ipt_NETFLOW" >>  /etc/modprobe.preload
502
	echo "ipt_NETFLOW" >>  /etc/modprobe.preload
492
# 
503
# 
493
# the script "$DIR_DEST_BIN/alcasar-iptables.sh" is launched at the end in order to allow update via ssh
504
# the script "$DIR_DEST_BIN/alcasar-iptables.sh" is launched at the end in order to allow update via ssh
494
} # End of network ()
505
} # End of network ()
495
 
506
 
496
##################################################################
507
##################################################################
497
##			Function "ACC"				##
508
##			Function "ACC"				##
498
## - installation du centre de gestion (ALCASAR Control Center)	##
509
## - installation du centre de gestion (ALCASAR Control Center)	##
499
## - configuration du serveur web (Apache)			##
510
## - configuration du serveur web (Apache)			##
500
## - définition du 1er comptes de gestion 			##
511
## - définition du 1er comptes de gestion 			##
501
## - sécurisation des accès					##
512
## - sécurisation des accès					##
502
##################################################################
513
##################################################################
503
ACC ()
514
ACC ()
504
{
515
{
505
	[ -d $DIR_WEB ] && rm -rf $DIR_WEB
516
	[ -d $DIR_WEB ] && rm -rf $DIR_WEB
506
	mkdir $DIR_WEB
517
	mkdir $DIR_WEB
507
# Copie et configuration des fichiers du centre de gestion
518
# Copie et configuration des fichiers du centre de gestion
508
	cp -rf $DIR_INSTALL/web/* $DIR_WEB/
519
	cp -rf $DIR_INSTALL/web/* $DIR_WEB/
509
	echo "$VERSION" > $DIR_WEB/VERSION
520
	echo "$VERSION" > $DIR_WEB/VERSION
510
	$SED "s?99/99/9999?$DATE_SHORT?g" $DIR_ACC/menu.php
521
	$SED "s?99/99/9999?$DATE_SHORT?g" $DIR_ACC/menu.php
511
	$SED "s?\$DB_RADIUS = .*?\$DB_RADIUS = \"$DB_RADIUS\"\;?g" $DIR_ACC/phpsysinfo/includes/xml/portail.php
522
	$SED "s?\$DB_RADIUS = .*?\$DB_RADIUS = \"$DB_RADIUS\"\;?g" $DIR_ACC/phpsysinfo/includes/xml/portail.php
512
	$SED "s?\$DB_USER = .*?\$DB_USER = \"$DB_USER\"\;?g" $DIR_ACC/phpsysinfo/includes/xml/portail.php
523
	$SED "s?\$DB_USER = .*?\$DB_USER = \"$DB_USER\"\;?g" $DIR_ACC/phpsysinfo/includes/xml/portail.php
513
	$SED "s?\$radiuspwd = .*?\$radiuspwd = \"$radiuspwd\"\;?g" $DIR_ACC/phpsysinfo/includes/xml/portail.php
524
	$SED "s?\$radiuspwd = .*?\$radiuspwd = \"$radiuspwd\"\;?g" $DIR_ACC/phpsysinfo/includes/xml/portail.php
514
	chmod 640 $DIR_ACC/phpsysinfo/includes/xml/portail.php
525
	chmod 640 $DIR_ACC/phpsysinfo/includes/xml/portail.php
515
	chown -R apache:apache $DIR_WEB/*
526
	chown -R apache:apache $DIR_WEB/*
516
	for i in system_backup base logs/firewall logs/httpd logs/security;
527
	for i in system_backup base logs/firewall logs/httpd logs/security;
517
	do
528
	do
518
		[ -d $DIR_SAVE/$i ] || mkdir -p $DIR_SAVE/$i
529
		[ -d $DIR_SAVE/$i ] || mkdir -p $DIR_SAVE/$i
519
	done
530
	done
520
	chown -R root:apache $DIR_SAVE
531
	chown -R root:apache $DIR_SAVE
521
# Configuration et sécurisation php
532
# Configuration et sécurisation php
522
	[ -e /etc/php.ini.default ] || cp /etc/php.ini /etc/php.ini.default
533
	[ -e /etc/php.ini.default ] || cp /etc/php.ini /etc/php.ini.default
523
	timezone=`cat /etc/sysconfig/clock|grep ZONE|cut -d"=" -f2`
534
	timezone=`cat /etc/sysconfig/clock|grep ZONE|cut -d"=" -f2`
524
	$SED "s?^;date.timezone =.*?date.timezone = $timezone?g" /etc/php.ini
535
	$SED "s?^;date.timezone =.*?date.timezone = $timezone?g" /etc/php.ini
525
	$SED "s?^upload_max_filesize.*?upload_max_filesize = 100M?g" /etc/php.ini
536
	$SED "s?^upload_max_filesize.*?upload_max_filesize = 100M?g" /etc/php.ini
526
	$SED "s?^post_max_size.*?post_max_size = 100M?g" /etc/php.ini
537
	$SED "s?^post_max_size.*?post_max_size = 100M?g" /etc/php.ini
527
	$SED "s?^html_errors.*?html_errors = Off?g" /etc/php.ini
538
	$SED "s?^html_errors.*?html_errors = Off?g" /etc/php.ini
528
	$SED "s?^expose_php.*?expose_php = Off?g" /etc/php.ini
539
	$SED "s?^expose_php.*?expose_php = Off?g" /etc/php.ini
529
# Configuration et sécurisation Apache
540
# Configuration et sécurisation Apache
530
	rm -rf /var/www/cgi-bin/* /var/www/perl/* /var/www/icons/README* /var/www/error/README*
541
	rm -rf /var/www/cgi-bin/* /var/www/perl/* /var/www/icons/README* /var/www/error/README*
531
	[ -e /etc/httpd/conf/httpd.conf.default ] || cp /etc/httpd/conf/httpd.conf /etc/httpd/conf/httpd.conf.default
542
	[ -e /etc/httpd/conf/httpd.conf.default ] || cp /etc/httpd/conf/httpd.conf /etc/httpd/conf/httpd.conf.default
532
	$SED "s?^#ServerName.*?ServerName $HOSTNAME.$DOMAIN?g" /etc/httpd/conf/httpd.conf
543
	$SED "s?^#ServerName.*?ServerName $HOSTNAME.$DOMAIN?g" /etc/httpd/conf/httpd.conf
533
	$SED "s?^Listen.*?Listen $PRIVATE_IP:80?g" /etc/httpd/conf/httpd.conf
544
	$SED "s?^Listen.*?Listen $PRIVATE_IP:80?g" /etc/httpd/conf/httpd.conf
534
	$SED "s?^ServerTokens.*?ServerTokens Prod?g" /etc/httpd/conf/httpd.conf
545
	$SED "s?^ServerTokens.*?ServerTokens Prod?g" /etc/httpd/conf/httpd.conf
535
	$SED "s?^ServerSignature.*?ServerSignature Off?g" /etc/httpd/conf/httpd.conf
546
	$SED "s?^ServerSignature.*?ServerSignature Off?g" /etc/httpd/conf/httpd.conf
536
	$SED "s?^#ErrorDocument 404 /missing.html.*?ErrorDocument 404 /index.html?g" /etc/httpd/conf/httpd.conf
547
	$SED "s?^#ErrorDocument 404 /missing.html.*?ErrorDocument 404 /index.html?g" /etc/httpd/conf/httpd.conf
537
	$SED "s?^LoadModule authn_anon_module.*?#LoadModule authn_anon_module modules/mod_authn_anon.so?g" /etc/httpd/conf/httpd.conf
548
	$SED "s?^LoadModule authn_anon_module.*?#LoadModule authn_anon_module modules/mod_authn_anon.so?g" /etc/httpd/conf/httpd.conf
538
	$SED "s?^LoadModule status_module.*?#LoadModule status_module modules/mod_status.so?g" /etc/httpd/conf/httpd.conf
549
	$SED "s?^LoadModule status_module.*?#LoadModule status_module modules/mod_status.so?g" /etc/httpd/conf/httpd.conf
539
	$SED "s?^LoadModule autoindex_module.*?#LoadModule autoindex_module modules/mod_autoindex.so?g" /etc/httpd/conf/httpd.conf
550
	$SED "s?^LoadModule autoindex_module.*?#LoadModule autoindex_module modules/mod_autoindex.so?g" /etc/httpd/conf/httpd.conf
540
	$SED "s?^LoadModule info_module.*?#LoadModule info_module modules/mod_info.so?g" /etc/httpd/conf/httpd.conf
551
	$SED "s?^LoadModule info_module.*?#LoadModule info_module modules/mod_info.so?g" /etc/httpd/conf/httpd.conf
541
	$SED "s?^LoadModule imagemap_module.*?#LoadModule imagemap_module modules/mod_imagemap.so?g" /etc/httpd/conf/httpd.conf
552
	$SED "s?^LoadModule imagemap_module.*?#LoadModule imagemap_module modules/mod_imagemap.so?g" /etc/httpd/conf/httpd.conf
542
	$SED "s?^LoadModule rewrite_module.*?#LoadModule rewrite_module modules/mod_rewrite.so?g" /etc/httpd/conf/httpd.conf
553
	$SED "s?^LoadModule rewrite_module.*?#LoadModule rewrite_module modules/mod_rewrite.so?g" /etc/httpd/conf/httpd.conf
543
	$SED "s?LoadModule speling_module.*?LoadModule speling_module modules/mod_speling.so?g" /etc/httpd/conf/httpd.conf
554
	$SED "s?LoadModule speling_module.*?LoadModule speling_module modules/mod_speling.so?g" /etc/httpd/conf/httpd.conf
544
	[ -e /etc/httpd/conf/conf.d/ssl.conf.default ] || cp /etc/httpd/conf/conf.d/ssl.conf /etc/httpd/conf/conf.d/ssl.conf.default
555
	[ -e /etc/httpd/conf/conf.d/ssl.conf.default ] || cp /etc/httpd/conf/conf.d/ssl.conf /etc/httpd/conf/conf.d/ssl.conf.default
545
	$SED "s?^Listen.*?Listen $PRIVATE_IP:443?g" /etc/httpd/conf/conf.d/ssl.conf # Listen only on INTIF
556
	$SED "s?^Listen.*?Listen $PRIVATE_IP:443?g" /etc/httpd/conf/conf.d/ssl.conf # Listen only on INTIF
546
	[ -e /usr/share/httpd/error/include/top.html.default ] || cp /usr/share/httpd/error/include/top.html /usr/share/httpd/error/include/top.html.default
557
	[ -e /usr/share/httpd/error/include/top.html.default ] || cp /usr/share/httpd/error/include/top.html /usr/share/httpd/error/include/top.html.default
547
	$SED "s?background-color.*?background-color: #EFEFEF; }?g" /usr/share/httpd/error/include/top.html
558
	$SED "s?background-color.*?background-color: #EFEFEF; }?g" /usr/share/httpd/error/include/top.html
548
	[ -e /usr/share/httpd/error/include/bottom.html.default ] || cp /usr/share/httpd/error/include/bottom.html /usr/share/httpd/error/include/bottom.html.default
559
	[ -e /usr/share/httpd/error/include/bottom.html.default ] || cp /usr/share/httpd/error/include/bottom.html /usr/share/httpd/error/include/bottom.html.default
549
	cat <<EOF > /usr/share/httpd/error/include/bottom.html
560
	cat <<EOF > /usr/share/httpd/error/include/bottom.html
550
</body>
561
</body>
551
</html>
562
</html>
552
EOF
563
EOF
553
# Définition du premier compte lié au profil 'admin'
564
# Définition du premier compte lié au profil 'admin'
554
	header_install
565
	header_install
555
	if [ "$mode" = "install" ]
566
	if [ "$mode" = "install" ]
556
	then
567
	then
557
		admin_portal=!
568
		admin_portal=!
558
		PTN='^[a-zA-Z0-9-]*$'
569
		PTN='^[a-zA-Z0-9-]*$'
559
		until [[ $(expr $admin_portal : $PTN) -gt 0 ]]
570
		until [[ $(expr $admin_portal : $PTN) -gt 0 ]]
560
                	do
571
                	do
561
			header_install
572
			header_install
562
			if [ $Lang == "fr" ]
573
			if [ $Lang == "fr" ]
563
			then 
574
			then 
564
				echo ""
575
				echo ""
565
				echo "Définissez un premier compte d'administration du portail :"
576
				echo "Définissez un premier compte d'administration du portail :"
566
				echo
577
				echo
567
				echo -n "Nom : "
578
				echo -n "Nom : "
568
			else
579
			else
569
				echo ""
580
				echo ""
570
				echo "Define the first account allow to administrate the portal :"
581
				echo "Define the first account allow to administrate the portal :"
571
				echo
582
				echo
572
				echo -n "Account : "
583
				echo -n "Account : "
573
			fi
584
			fi
574
			read admin_portal
585
			read admin_portal
575
			if [ "$admin_portal" == "" ]
586
			if [ "$admin_portal" == "" ]
576
				then
587
				then
577
				admin_portal=!
588
				admin_portal=!
578
			fi
589
			fi
579
			done
590
			done
580
# Creation of keys file for the admin account ("admin")
591
# Creation of keys file for the admin account ("admin")
581
		[ -d $DIR_DEST_ETC/digest ] && rm -rf $DIR_DEST_ETC/digest
592
		[ -d $DIR_DEST_ETC/digest ] && rm -rf $DIR_DEST_ETC/digest
582
		mkdir -p $DIR_DEST_ETC/digest
593
		mkdir -p $DIR_DEST_ETC/digest
583
		chmod 755 $DIR_DEST_ETC/digest
594
		chmod 755 $DIR_DEST_ETC/digest
584
		until [ -s $DIR_DEST_ETC/digest/key_admin ]
595
		until [ -s $DIR_DEST_ETC/digest/key_admin ]
585
			do
596
			do
586
				/usr/bin/htdigest -c $DIR_DEST_ETC/digest/key_admin $HOSTNAME.$DOMAIN $admin_portal
597
				/usr/bin/htdigest -c $DIR_DEST_ETC/digest/key_admin $HOSTNAME.$DOMAIN $admin_portal
587
			done
598
			done
588
		$DIR_DEST_SBIN/alcasar-profil.sh --list
599
		$DIR_DEST_SBIN/alcasar-profil.sh --list
589
	fi
600
	fi
590
# synchronisation horaire
601
# synchronisation horaire
591
	ntpd -q -g &
602
	ntpd -q -g &
592
# Sécurisation du centre
603
# Sécurisation du centre
593
	rm -f /etc/httpd/conf/webapps.d/alcasar*
604
	rm -f /etc/httpd/conf/webapps.d/alcasar*
594
	cat <<EOF > /etc/httpd/conf/webapps.d/alcasar.conf
605
	cat <<EOF > /etc/httpd/conf/webapps.d/alcasar.conf
595
<Directory $DIR_ACC>
606
<Directory $DIR_ACC>
596
	SSLRequireSSL
607
	SSLRequireSSL
597
	AllowOverride None
608
	AllowOverride None
598
	Order deny,allow
609
	Order deny,allow
599
	Deny from all
610
	Deny from all
600
	Allow from 127.0.0.1
611
	Allow from 127.0.0.1
601
	Allow from $PRIVATE_NETWORK_MASK
612
	Allow from $PRIVATE_NETWORK_MASK
602
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
613
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
603
	require valid-user
614
	require valid-user
604
	AuthType digest
615
	AuthType digest
605
	AuthName $HOSTNAME.$DOMAIN
616
	AuthName $HOSTNAME.$DOMAIN
606
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
617
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
607
	AuthUserFile $DIR_DEST_ETC/digest/key_all
618
	AuthUserFile $DIR_DEST_ETC/digest/key_all
608
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
619
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
609
</Directory>
620
</Directory>
610
<Directory $DIR_ACC/admin>
621
<Directory $DIR_ACC/admin>
611
	SSLRequireSSL
622
	SSLRequireSSL
612
	AllowOverride None
623
	AllowOverride None
613
	Order deny,allow
624
	Order deny,allow
614
	Deny from all
625
	Deny from all
615
	Allow from 127.0.0.1
626
	Allow from 127.0.0.1
616
	Allow from $PRIVATE_NETWORK_MASK
627
	Allow from $PRIVATE_NETWORK_MASK
617
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
628
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
618
	require valid-user
629
	require valid-user
619
	AuthType digest
630
	AuthType digest
620
	AuthName $HOSTNAME.$DOMAIN
631
	AuthName $HOSTNAME.$DOMAIN
621
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
632
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
622
	AuthUserFile $DIR_DEST_ETC/digest/key_admin
633
	AuthUserFile $DIR_DEST_ETC/digest/key_admin
623
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
634
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
624
</Directory>
635
</Directory>
625
<Directory $DIR_ACC/manager>
636
<Directory $DIR_ACC/manager>
626
	SSLRequireSSL
637
	SSLRequireSSL
627
	AllowOverride None
638
	AllowOverride None
628
	Order deny,allow
639
	Order deny,allow
629
	Deny from all
640
	Deny from all
630
	Allow from 127.0.0.1
641
	Allow from 127.0.0.1
631
	Allow from $PRIVATE_NETWORK_MASK
642
	Allow from $PRIVATE_NETWORK_MASK
632
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
643
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
633
	require valid-user
644
	require valid-user
634
	AuthType digest
645
	AuthType digest
635
	AuthName $HOSTNAME.$DOMAIN
646
	AuthName $HOSTNAME.$DOMAIN
636
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
647
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
637
	AuthUserFile $DIR_DEST_ETC/digest/key_manager
648
	AuthUserFile $DIR_DEST_ETC/digest/key_manager
638
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
649
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
639
</Directory>
650
</Directory>
640
<Directory $DIR_ACC/backup>
651
<Directory $DIR_ACC/backup>
641
	SSLRequireSSL
652
	SSLRequireSSL
642
	AllowOverride None
653
	AllowOverride None
643
	Order deny,allow
654
	Order deny,allow
644
	Deny from all
655
	Deny from all
645
	Allow from 127.0.0.1
656
	Allow from 127.0.0.1
646
	Allow from $PRIVATE_NETWORK_MASK
657
	Allow from $PRIVATE_NETWORK_MASK
647
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
658
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
648
	require valid-user
659
	require valid-user
649
	AuthType digest
660
	AuthType digest
650
	AuthName $HOSTNAME.$DOMAIN
661
	AuthName $HOSTNAME.$DOMAIN
651
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
662
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
652
	AuthUserFile $DIR_DEST_ETC/digest/key_backup
663
	AuthUserFile $DIR_DEST_ETC/digest/key_backup
653
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
664
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
654
</Directory>
665
</Directory>
655
Alias /save/ "$DIR_SAVE/"
666
Alias /save/ "$DIR_SAVE/"
656
<Directory $DIR_SAVE>
667
<Directory $DIR_SAVE>
657
	SSLRequireSSL
668
	SSLRequireSSL
658
	Options Indexes
669
	Options Indexes
659
	Order deny,allow
670
	Order deny,allow
660
	Deny from all
671
	Deny from all
661
	Allow from 127.0.0.1
672
	Allow from 127.0.0.1
662
	Allow from $PRIVATE_NETWORK_MASK
673
	Allow from $PRIVATE_NETWORK_MASK
663
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
674
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
664
	require valid-user
675
	require valid-user
665
	AuthType digest
676
	AuthType digest
666
	AuthName $HOSTNAME.$DOMAIN
677
	AuthName $HOSTNAME.$DOMAIN
667
	AuthUserFile $DIR_DEST_ETC/digest/key_backup
678
	AuthUserFile $DIR_DEST_ETC/digest/key_backup
668
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
679
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
669
</Directory>
680
</Directory>
670
EOF
681
EOF
671
} # End of ACC()
682
} # End of ACC()
672
 
683
 
673
##########################################################################################
684
##########################################################################################
674
##				Fonction "CA"						##
685
##				Fonction "CA"						##
675
## - Création d'une Autorité de Certification et du certificat serveur pour apache 	##
686
## - Création d'une Autorité de Certification et du certificat serveur pour apache 	##
676
##########################################################################################
687
##########################################################################################
677
CA ()
688
CA ()
678
{
689
{
679
	$SED "s?ifcfg-eth.?ifcfg-$INTIF?g" $DIR_DEST_BIN/alcasar-CA.sh
690
	$SED "s?ifcfg-eth.?ifcfg-$INTIF?g" $DIR_DEST_BIN/alcasar-CA.sh
680
	$DIR_DEST_BIN/alcasar-CA.sh
691
	$DIR_DEST_BIN/alcasar-CA.sh
681
	FIC_VIRTUAL_SSL=`find /etc/httpd/conf -type f -name *default_ssl_vhost.conf`
692
	FIC_VIRTUAL_SSL=`find /etc/httpd/conf -type f -name *default_ssl_vhost.conf`
682
	[ -e /etc/httpd/conf/vhosts-ssl.default ]  || cp $FIC_VIRTUAL_SSL /etc/httpd/conf/vhosts-ssl.default
693
	[ -e /etc/httpd/conf/vhosts-ssl.default ]  || cp $FIC_VIRTUAL_SSL /etc/httpd/conf/vhosts-ssl.default
683
	$SED "s?localhost.crt?alcasar.crt?g" $FIC_VIRTUAL_SSL
694
	$SED "s?localhost.crt?alcasar.crt?g" $FIC_VIRTUAL_SSL
684
	$SED "s?localhost.key?alcasar.key?g" $FIC_VIRTUAL_SSL
695
	$SED "s?localhost.key?alcasar.key?g" $FIC_VIRTUAL_SSL
685
	$SED "s?^#SSLCertificateChainFile.*?SSLCertificateChainFile /etc/pki/tls/certs/server-chain.crt?" $FIC_VIRTUAL_SSL
696
	$SED "s?^#SSLCertificateChainFile.*?SSLCertificateChainFile /etc/pki/tls/certs/server-chain.crt?" $FIC_VIRTUAL_SSL
686
	chown -R root:apache /etc/pki
697
	chown -R root:apache /etc/pki
687
	chmod -R 750 /etc/pki
698
	chmod -R 750 /etc/pki
688
} # End CA ()
699
} # End CA ()
689
 
700
 
690
##########################################################################################
701
##########################################################################################
691
##			Fonction "init_db"						##
702
##			Fonction "init_db"						##
692
## - Initialisation de la base Mysql							##
703
## - Initialisation de la base Mysql							##
693
## - Affectation du mot de passe de l'administrateur (root)				##
704
## - Affectation du mot de passe de l'administrateur (root)				##
694
## - Suppression des bases et des utilisateurs superflus				##
705
## - Suppression des bases et des utilisateurs superflus				##
695
## - Création de la base 'radius'							##
706
## - Création de la base 'radius'							##
696
## - Installation du schéma de cette base						##
707
## - Installation du schéma de cette base						##
697
## - Import des tables de comptabilité (mtotacct, totacct) et info_usagers (userinfo)	##
708
## - Import des tables de comptabilité (mtotacct, totacct) et info_usagers (userinfo)	##
698
##       ces table proviennent de 'dialupadmin' (paquetage freeradius-web)		##
709
##       ces table proviennent de 'dialupadmin' (paquetage freeradius-web)		##
699
##########################################################################################
710
##########################################################################################
700
init_db ()
711
init_db ()
701
{
712
{
702
	rm -rf /var/lib/mysql # to be sure that there is no former installation
713
	rm -rf /var/lib/mysql # to be sure that there is no former installation
703
	[ -e /etc/my.cnf.default ] || cp /etc/my.cnf /etc/my.cnf.default
714
	[ -e /etc/my.cnf.default ] || cp /etc/my.cnf /etc/my.cnf.default
704
	$SED "s?^#bind-address.*?bind-address=127.0.0.1?g" /etc/my.cnf
715
	$SED "s?^#bind-address.*?bind-address=127.0.0.1?g" /etc/my.cnf
705
	$SED "s?^tmpdir.*?tmpdir=/tmp?g" /etc/my.cnf
716
	$SED "s?^tmpdir.*?tmpdir=/tmp?g" /etc/my.cnf
706
	systemctl start mysqld.service
717
	systemctl start mysqld.service
707
	sleep 4
718
	sleep 4
708
	mysqladmin -u root password $mysqlpwd
719
	mysqladmin -u root password $mysqlpwd
709
	MYSQL="/usr/bin/mysql -uroot -p$mysqlpwd --exec"
720
	MYSQL="/usr/bin/mysql -uroot -p$mysqlpwd --exec"
710
# Secure the server
721
# Secure the server
711
	$MYSQL="DROP DATABASE IF EXISTS test;DROP DATABASE IF EXISTS tmp;"
722
	$MYSQL="DROP DATABASE IF EXISTS test;DROP DATABASE IF EXISTS tmp;"
712
	$MYSQL="CONNECT mysql;DELETE from user where User='';DELETE FROM user WHERE User='root' AND Host NOT IN ('localhost','127.0.0.1','::1');FLUSH PRIVILEGES;" 
723
	$MYSQL="CONNECT mysql;DELETE from user where User='';DELETE FROM user WHERE User='root' AND Host NOT IN ('localhost','127.0.0.1','::1');FLUSH PRIVILEGES;" 
713
# Create 'radius' database
724
# Create 'radius' database
714
	$MYSQL="CREATE DATABASE IF NOT EXISTS $DB_RADIUS;GRANT ALL ON $DB_RADIUS.* TO $DB_USER@localhost IDENTIFIED BY '$radiuspwd';FLUSH PRIVILEGES;"
725
	$MYSQL="CREATE DATABASE IF NOT EXISTS $DB_RADIUS;GRANT ALL ON $DB_RADIUS.* TO $DB_USER@localhost IDENTIFIED BY '$radiuspwd';FLUSH PRIVILEGES;"
715
# Add an empty radius database structure
726
# Add an empty radius database structure
716
	mysql -u$DB_USER -p$radiuspwd $DB_RADIUS < $DIR_CONF/radiusd-db-vierge.sql
727
	mysql -u$DB_USER -p$radiuspwd $DB_RADIUS < $DIR_CONF/radiusd-db-vierge.sql
717
# modify the start script in order to close accounting connexion when the system is comming down or up
728
# modify the start script in order to close accounting connexion when the system is comming down or up
718
	[ -e /lib/systemd/system/mysqld.service.default ] || cp /lib/systemd/system/mysqld.service /lib/systemd/system/mysqld.service.default
729
	[ -e /lib/systemd/system/mysqld.service.default ] || cp /lib/systemd/system/mysqld.service /lib/systemd/system/mysqld.service.default
719
	$SED "/ExecStartPost=/a ExecStartPost=[ -e /usr/local/sbin/alcasar-mysql.sh ] && /usr/local/sbin/alcasar-mysql.sh -acct_stop" /lib/systemd/system/mysqld.service
730
	$SED "/ExecStartPost=/a ExecStartPost=[ -e /usr/local/sbin/alcasar-mysql.sh ] && /usr/local/sbin/alcasar-mysql.sh -acct_stop" /lib/systemd/system/mysqld.service
720
	$SED "/ExecStartPost=/a ExecStop=[ -e /usr/local/sbin/alcasar-mysql.sh ] && /usr/local/sbin/alcasar-mysql.sh -acct_stop" /usr/lib/systemd/system/mysqld.service
731
	$SED "/ExecStartPost=/a ExecStop=[ -e /usr/local/sbin/alcasar-mysql.sh ] && /usr/local/sbin/alcasar-mysql.sh -acct_stop" /usr/lib/systemd/system/mysqld.service
721
	systemctl daemon-reload
732
	systemctl daemon-reload
722
} # End init_db ()
733
} # End init_db ()
723
 
734
 
724
##########################################################################
735
##########################################################################
725
##			Fonction "param_radius"				##
736
##			Fonction "param_radius"				##
726
## - Paramètrage des fichiers de configuration FreeRadius		##
737
## - Paramètrage des fichiers de configuration FreeRadius		##
727
## - Affectation du secret partagé entre coova-chilli et freeradius	##
738
## - Affectation du secret partagé entre coova-chilli et freeradius	##
728
## - Modification de fichier de conf pour l'accès à Mysql		##
739
## - Modification de fichier de conf pour l'accès à Mysql		##
729
##########################################################################
740
##########################################################################
730
param_radius ()
741
param_radius ()
731
{
742
{
732
	cp -f $DIR_CONF/radiusd-db-vierge.sql /etc/raddb/
743
	cp -f $DIR_CONF/radiusd-db-vierge.sql /etc/raddb/
733
	chown -R radius:radius /etc/raddb
744
	chown -R radius:radius /etc/raddb
734
	[ -e /etc/raddb/radiusd.conf.default ] || cp /etc/raddb/radiusd.conf /etc/raddb/radiusd.conf.default
745
	[ -e /etc/raddb/radiusd.conf.default ] || cp /etc/raddb/radiusd.conf /etc/raddb/radiusd.conf.default
735
# Set radius.conf parameters
746
# Set radius.conf parameters
736
	$SED "s?^[\t ]*#[\t ]*user =.*?user = radius?g" /etc/raddb/radiusd.conf
747
	$SED "s?^[\t ]*#[\t ]*user =.*?user = radius?g" /etc/raddb/radiusd.conf
737
	$SED "s?^[\t ]*#[\t ]*group =.*?group = radius?g" /etc/raddb/radiusd.conf
748
	$SED "s?^[\t ]*#[\t ]*group =.*?group = radius?g" /etc/raddb/radiusd.conf
738
	$SED "s?^[\t ]*status_server =.*?status_server = no?g" /etc/raddb/radiusd.conf
749
	$SED "s?^[\t ]*status_server =.*?status_server = no?g" /etc/raddb/radiusd.conf
739
# remove the proxy function
750
# remove the proxy function
740
	$SED "s?^[\t ]*proxy_requests.*?proxy_requests = no?g" /etc/raddb/radiusd.conf
751
	$SED "s?^[\t ]*proxy_requests.*?proxy_requests = no?g" /etc/raddb/radiusd.conf
741
	$SED "s?^[\t ]*\$INCLUDE proxy.conf.*?#\$INCLUDE proxy.conf?g" /etc/raddb/radiusd.conf
752
	$SED "s?^[\t ]*\$INCLUDE proxy.conf.*?#\$INCLUDE proxy.conf?g" /etc/raddb/radiusd.conf
742
# remove EAP module
753
# remove EAP module
743
	$SED "s?^[\t ]*\$INCLUDE eap.conf.*?#\$INCLUDE eap.conf?g" /etc/raddb/radiusd.conf
754
	$SED "s?^[\t ]*\$INCLUDE eap.conf.*?#\$INCLUDE eap.conf?g" /etc/raddb/radiusd.conf
744
# listen on loopback (should be modified later if EAP enabled)
755
# listen on loopback (should be modified later if EAP enabled)
745
	$SED "s?^[\t ]*ipaddr =.*?ipaddr = 127.0.0.1?g" /etc/raddb/radiusd.conf
756
	$SED "s?^[\t ]*ipaddr =.*?ipaddr = 127.0.0.1?g" /etc/raddb/radiusd.conf
746
# enable the  SQL module (and SQL counter)
757
# enable the  SQL module (and SQL counter)
747
	$SED "s?^[\t ]*#[\t ]*\$INCLUDE sql.conf.*?\$INCLUDE sql.conf?g" /etc/raddb/radiusd.conf
758
	$SED "s?^[\t ]*#[\t ]*\$INCLUDE sql.conf.*?\$INCLUDE sql.conf?g" /etc/raddb/radiusd.conf
748
	$SED "s?^[\t ]*#[\t ]*\$INCLUDE sql/mysql/counter.conf?\$INCLUDE sql/mysql/counter.conf?g" /etc/raddb/radiusd.conf
759
	$SED "s?^[\t ]*#[\t ]*\$INCLUDE sql/mysql/counter.conf?\$INCLUDE sql/mysql/counter.conf?g" /etc/raddb/radiusd.conf
749
	$SED "s?^[\t ]*\$INCLUDE policy.conf?#\$INCLUDE policy.conf?g" /etc/raddb/radiusd.conf
760
	$SED "s?^[\t ]*\$INCLUDE policy.conf?#\$INCLUDE policy.conf?g" /etc/raddb/radiusd.conf
750
# remvove virtual server and copy our conf file
761
# remvove virtual server and copy our conf file
751
	rm -f /etc/raddb/sites-enabled/*
762
	rm -f /etc/raddb/sites-enabled/*
752
       	cp $DIR_CONF/radius/alcasar-radius /etc/raddb/sites-available/alcasar
763
       	cp $DIR_CONF/radius/alcasar-radius /etc/raddb/sites-available/alcasar
753
	chown radius:apache /etc/raddb/sites-available/alcasar /etc/raddb/modules/ldap # droits rw pour apache (module ldap)
764
	chown radius:apache /etc/raddb/sites-available/alcasar /etc/raddb/modules/ldap # droits rw pour apache (module ldap)
754
	chmod 660 /etc/raddb/sites-available/alcasar /etc/raddb/modules/ldap
765
	chmod 660 /etc/raddb/sites-available/alcasar /etc/raddb/modules/ldap
755
	chgrp apache /etc/raddb /etc/raddb/sites-available /etc/raddb/modules
766
	chgrp apache /etc/raddb /etc/raddb/sites-available /etc/raddb/modules
756
	ln -s /etc/raddb/sites-available/alcasar /etc/raddb/sites-enabled/alcasar
767
	ln -s /etc/raddb/sites-available/alcasar /etc/raddb/sites-enabled/alcasar
757
# Inutile dans notre fonctionnement mais les liens sont recréés par un update de radius ... donc forcé en tant que fichier à 'vide'
768
# Inutile dans notre fonctionnement mais les liens sont recréés par un update de radius ... donc forcé en tant que fichier à 'vide'
758
	touch /etc/raddb/sites-enabled/{inner-tunnel,control-socket,default}
769
	touch /etc/raddb/sites-enabled/{inner-tunnel,control-socket,default}
759
# client.conf configuration (127.0.0.1 suffit mais on laisse le deuxième client pour la future gestion de l'EAP)
770
# client.conf configuration (127.0.0.1 suffit mais on laisse le deuxième client pour la future gestion de l'EAP)
760
	[ -e /etc/raddb/clients.conf.default ] || cp -f /etc/raddb/clients.conf /etc/raddb/clients.conf.default
771
	[ -e /etc/raddb/clients.conf.default ] || cp -f /etc/raddb/clients.conf /etc/raddb/clients.conf.default
761
	cat << EOF > /etc/raddb/clients.conf
772
	cat << EOF > /etc/raddb/clients.conf
762
client 127.0.0.1 {
773
client 127.0.0.1 {
763
	secret = $secretradius
774
	secret = $secretradius
764
	shortname = localhost
775
	shortname = localhost
765
}
776
}
766
EOF
777
EOF
767
# sql.conf modification
778
# sql.conf modification
768
	[ -e /etc/raddb/sql.conf.default ] || cp /etc/raddb/sql.conf /etc/raddb/sql.conf.default
779
	[ -e /etc/raddb/sql.conf.default ] || cp /etc/raddb/sql.conf /etc/raddb/sql.conf.default
769
	$SED "s?^[\t ]*login =.*?login = \"$DB_USER\"?g" /etc/raddb/sql.conf
780
	$SED "s?^[\t ]*login =.*?login = \"$DB_USER\"?g" /etc/raddb/sql.conf
770
	$SED "s?^[\t ]*password =.*?password = \"$radiuspwd\"?g" /etc/raddb/sql.conf
781
	$SED "s?^[\t ]*password =.*?password = \"$radiuspwd\"?g" /etc/raddb/sql.conf
771
	$SED "s?^[\t ]*radius_db =.*?radius_db = \"$DB_RADIUS\"?g" /etc/raddb/sql.conf
782
	$SED "s?^[\t ]*radius_db =.*?radius_db = \"$DB_RADIUS\"?g" /etc/raddb/sql.conf
772
	$SED "s?^[\t ]*sqltrace =.*?sqltrace = no?g" /etc/raddb/sql.conf
783
	$SED "s?^[\t ]*sqltrace =.*?sqltrace = no?g" /etc/raddb/sql.conf
773
# dialup.conf modification (case sensitive for username, check simultaneous use, patch on 'postauth' table, etc.) 
784
# dialup.conf modification (case sensitive for username, check simultaneous use, patch on 'postauth' table, etc.) 
774
	[ -e /etc/raddb/sql/mysql/dialup.conf.default ] || cp /etc/raddb/sql/mysql/dialup.conf /etc/raddb/sql/mysql/dialup.conf.default
785
	[ -e /etc/raddb/sql/mysql/dialup.conf.default ] || cp /etc/raddb/sql/mysql/dialup.conf /etc/raddb/sql/mysql/dialup.conf.default
775
	cp -f $DIR_CONF/radius/dialup.conf /etc/raddb/sql/mysql/dialup.conf
786
	cp -f $DIR_CONF/radius/dialup.conf /etc/raddb/sql/mysql/dialup.conf
776
# counter.conf modification (change the Max-All-Session-Time counter)
787
# counter.conf modification (change the Max-All-Session-Time counter)
777
	[ -e /etc/raddb/sql/mysql/counter.conf.default ] || cp /etc/raddb/sql/mysql/counter.conf /etc/raddb/sql/mysql/counter.conf.default
788
	[ -e /etc/raddb/sql/mysql/counter.conf.default ] || cp /etc/raddb/sql/mysql/counter.conf /etc/raddb/sql/mysql/counter.conf.default
778
	cp -f $DIR_CONF/radius/counter.conf /etc/raddb/sql/mysql/counter.conf
789
	cp -f $DIR_CONF/radius/counter.conf /etc/raddb/sql/mysql/counter.conf
779
	chown -R radius:radius /etc/raddb/sql/mysql/*
790
	chown -R radius:radius /etc/raddb/sql/mysql/*
780
# make certain that mysql is up before radius start
791
# make certain that mysql is up before radius start
781
	[ -e /lib/systemd/system/radiusd.service.default ] || cp /lib/systemd/system/radiusd.service /lib/systemd/system/radiusd.service.default
792
	[ -e /lib/systemd/system/radiusd.service.default ] || cp /lib/systemd/system/radiusd.service /lib/systemd/system/radiusd.service.default
782
	$SED "s?^After=.*?After=syslog.target network.target mysqld.service?g" /lib/systemd/system/radiusd.service
793
	$SED "s?^After=.*?After=syslog.target network.target mysqld.service?g" /lib/systemd/system/radiusd.service
783
	systemctl daemon-reload
794
	systemctl daemon-reload
784
} # End param_radius ()
795
} # End param_radius ()
785
 
796
 
786
##########################################################################
797
##########################################################################
787
##			Function "param_web_radius"			##
798
##			Function "param_web_radius"			##
788
## - Import, modification et paramètrage de l'interface "dialupadmin"	##
799
## - Import, modification et paramètrage de l'interface "dialupadmin"	##
789
## - Création du lien vers la page de changement de mot de passe        ##
800
## - Création du lien vers la page de changement de mot de passe        ##
790
##########################################################################
801
##########################################################################
791
param_web_radius ()
802
param_web_radius ()
792
{
803
{
793
# copie de l'interface d'origine dans la structure Alcasar
804
# copie de l'interface d'origine dans la structure Alcasar
794
	[ -d /usr/share/freeradius-web ] && cp -rf /usr/share/freeradius-web/* $DIR_ACC/manager/
805
	[ -d /usr/share/freeradius-web ] && cp -rf /usr/share/freeradius-web/* $DIR_ACC/manager/
795
	rm -f $DIR_ACC/manager/index.html $DIR_ACC/manager/readme 
806
	rm -f $DIR_ACC/manager/index.html $DIR_ACC/manager/readme 
796
	rm -f $DIR_ACC/manager/htdocs/about.html $DIR_ACC/manager/htdocs/index.html $DIR_ACC/manager/htdocs/content.html
807
	rm -f $DIR_ACC/manager/htdocs/about.html $DIR_ACC/manager/htdocs/index.html $DIR_ACC/manager/htdocs/content.html
797
# copie des fichiers modifiés
808
# copie des fichiers modifiés
798
	cp -rf $DIR_INSTALL/web/acc/manager/* $DIR_ACC/manager/
809
	cp -rf $DIR_INSTALL/web/acc/manager/* $DIR_ACC/manager/
799
	chown -R apache:apache $DIR_ACC/manager/
810
	chown -R apache:apache $DIR_ACC/manager/
800
# Modification des fichiers de configuration
811
# Modification des fichiers de configuration
801
	[ -e /etc/freeradius-web/admin.conf.default ] || cp /etc/freeradius-web/admin.conf /etc/freeradius-web/admin.conf.default
812
	[ -e /etc/freeradius-web/admin.conf.default ] || cp /etc/freeradius-web/admin.conf /etc/freeradius-web/admin.conf.default
802
	$SED "s?^general_domain:.*?general_domain: $DOMAIN?g" /etc/freeradius-web/admin.conf
813
	$SED "s?^general_domain:.*?general_domain: $DOMAIN?g" /etc/freeradius-web/admin.conf
803
	$SED "s?^sql_username:.*?sql_username: $DB_USER?g" /etc/freeradius-web/admin.conf
814
	$SED "s?^sql_username:.*?sql_username: $DB_USER?g" /etc/freeradius-web/admin.conf
804
	$SED "s?^sql_password:.*?sql_password: $radiuspwd?g" /etc/freeradius-web/admin.conf
815
	$SED "s?^sql_password:.*?sql_password: $radiuspwd?g" /etc/freeradius-web/admin.conf
805
	$SED "s?^sql_debug:.*?sql_debug: false?g" /etc/freeradius-web/admin.conf
816
	$SED "s?^sql_debug:.*?sql_debug: false?g" /etc/freeradius-web/admin.conf
806
	$SED "s?^sql_usergroup_table: .*?sql_usergroup_table: radusergroup?g" /etc/freeradius-web/admin.conf
817
	$SED "s?^sql_usergroup_table: .*?sql_usergroup_table: radusergroup?g" /etc/freeradius-web/admin.conf
807
	$SED "s?^sql_password_attribute:.*?sql_password_attribute: Crypt-Password?g" /etc/freeradius-web/admin.conf
818
	$SED "s?^sql_password_attribute:.*?sql_password_attribute: Crypt-Password?g" /etc/freeradius-web/admin.conf
808
	$SED "s?^general_finger_type.*?# general_finger_type: snmp?g" /etc/freeradius-web/admin.conf
819
	$SED "s?^general_finger_type.*?# general_finger_type: snmp?g" /etc/freeradius-web/admin.conf
809
	$SED "s?^general_stats_use_totacct.*?general_stats_use_totacct: yes?g" /etc/freeradius-web/admin.conf
820
	$SED "s?^general_stats_use_totacct.*?general_stats_use_totacct: yes?g" /etc/freeradius-web/admin.conf
810
	$SED "s?^general_charset.*?general_charset: utf-8?g" /etc/freeradius-web/admin.conf
821
	$SED "s?^general_charset.*?general_charset: utf-8?g" /etc/freeradius-web/admin.conf
811
	[ -e /etc/freeradius-web/config.php.default ] || cp /etc/freeradius-web/config.php /etc/freeradius-web/config.php.default
822
	[ -e /etc/freeradius-web/config.php.default ] || cp /etc/freeradius-web/config.php /etc/freeradius-web/config.php.default
812
	cp -f $DIR_CONF/radius/freeradiusweb-config.php /etc/freeradius-web/config.php
823
	cp -f $DIR_CONF/radius/freeradiusweb-config.php /etc/freeradius-web/config.php
813
	cat <<EOF > /etc/freeradius-web/naslist.conf
824
	cat <<EOF > /etc/freeradius-web/naslist.conf
814
nas1_name: alcasar-$ORGANISME
825
nas1_name: alcasar-$ORGANISME
815
nas1_model: Portail captif
826
nas1_model: Portail captif
816
nas1_ip: $PRIVATE_IP
827
nas1_ip: $PRIVATE_IP
817
nas1_port_num: 0
828
nas1_port_num: 0
818
nas1_community: public
829
nas1_community: public
819
EOF
830
EOF
820
# Modification des attributs visibles lors de la création d'un usager ou d'un groupe
831
# Modification des attributs visibles lors de la création d'un usager ou d'un groupe
821
	[ -e /etc/freeradius-web/user_edit.attrs.default ] || mv /etc/freeradius-web/user_edit.attrs /etc/freeradius-web/user_edit.attrs.default
832
	[ -e /etc/freeradius-web/user_edit.attrs.default ] || mv /etc/freeradius-web/user_edit.attrs /etc/freeradius-web/user_edit.attrs.default
822
	cp -f $DIR_CONF/radius/user_edit.attrs /etc/freeradius-web/user_edit.attrs
833
	cp -f $DIR_CONF/radius/user_edit.attrs /etc/freeradius-web/user_edit.attrs
823
# Ajout du mappage des attributs chillispot
834
# Ajout du mappage des attributs chillispot
824
	[ -e /etc/freeradius-web/sql.attrmap.default ] || mv /etc/freeradius-web/sql.attrmap /etc/freeradius-web/sql.attrmap.default
835
	[ -e /etc/freeradius-web/sql.attrmap.default ] || mv /etc/freeradius-web/sql.attrmap /etc/freeradius-web/sql.attrmap.default
825
	cp -f $DIR_CONF/radius/sql.attrmap /etc/freeradius-web/sql.attrmap
836
	cp -f $DIR_CONF/radius/sql.attrmap /etc/freeradius-web/sql.attrmap
826
# Modification des attributs visibles sur les pages des statistiques (suppression NAS_IP et NAS_port)
837
# Modification des attributs visibles sur les pages des statistiques (suppression NAS_IP et NAS_port)
827
	[ -e /etc/freeradius-web/sql.attrs.default ] || cp /etc/freeradius-web/sql.attrs /etc/freeradius-web/sql.attrs.default
838
	[ -e /etc/freeradius-web/sql.attrs.default ] || cp /etc/freeradius-web/sql.attrs /etc/freeradius-web/sql.attrs.default
828
	$SED "s?^NASIPAddress.*?NASIPAddress\tNas IP Address\tno?g" /etc/freeradius-web/sql.attrs
839
	$SED "s?^NASIPAddress.*?NASIPAddress\tNas IP Address\tno?g" /etc/freeradius-web/sql.attrs
829
	$SED "s?^NASPortId.*?NASPortId\tNas Port\tno?g" /etc/freeradius-web/sql.attrs
840
	$SED "s?^NASPortId.*?NASPortId\tNas Port\tno?g" /etc/freeradius-web/sql.attrs
830
	chown -R apache:apache /etc/freeradius-web
841
	chown -R apache:apache /etc/freeradius-web
831
# Ajout de l'alias vers la page de "changement de mot de passe usager"
842
# Ajout de l'alias vers la page de "changement de mot de passe usager"
832
	cat <<EOF >> /etc/httpd/conf/webapps.d/alcasar.conf
843
	cat <<EOF >> /etc/httpd/conf/webapps.d/alcasar.conf
833
<Directory $DIR_WEB/pass>
844
<Directory $DIR_WEB/pass>
834
	SSLRequireSSL
845
	SSLRequireSSL
835
	AllowOverride None
846
	AllowOverride None
836
	Order deny,allow
847
	Order deny,allow
837
	Deny from all
848
	Deny from all
838
	Allow from 127.0.0.1
849
	Allow from 127.0.0.1
839
	Allow from $PRIVATE_NETWORK_MASK
850
	Allow from $PRIVATE_NETWORK_MASK
840
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN
851
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN
841
</Directory>
852
</Directory>
842
EOF
853
EOF
843
} # End of param_web_radius ()
854
} # End of param_web_radius ()
844
 
855
 
845
##################################################################################
856
##################################################################################
846
##			Fonction "param_chilli"					##
857
##			Fonction "param_chilli"					##
847
## - Création du fichier d'initialisation et de configuration de coova-chilli	##
858
## - Création du fichier d'initialisation et de configuration de coova-chilli	##
848
## - Paramètrage de la page d'authentification (intercept.php)			##
859
## - Paramètrage de la page d'authentification (intercept.php)			##
849
##################################################################################
860
##################################################################################
850
param_chilli ()
861
param_chilli ()
851
{
862
{
852
# init file creation
863
# init file creation
853
	[ -e /etc/init.d/chilli.default ] || cp /etc/init.d/chilli /etc/init.d/chilli.default
864
	[ -e /etc/init.d/chilli.default ] || cp /etc/init.d/chilli /etc/init.d/chilli.default
854
	cat <<EOF > /etc/init.d/chilli
865
	cat <<EOF > /etc/init.d/chilli
855
#!/bin/sh
866
#!/bin/sh
856
#
867
#
857
# chilli CoovaChilli init
868
# chilli CoovaChilli init
858
#
869
#
859
# chkconfig: 2345 65 35
870
# chkconfig: 2345 65 35
860
# description: CoovaChilli
871
# description: CoovaChilli
861
### BEGIN INIT INFO
872
### BEGIN INIT INFO
862
# Provides:       chilli
873
# Provides:       chilli
863
# Required-Start: network 
874
# Required-Start: network 
864
# Should-Start: 
875
# Should-Start: 
865
# Required-Stop:  network
876
# Required-Stop:  network
866
# Should-Stop: 
877
# Should-Stop: 
867
# Default-Start:  2 3 5
878
# Default-Start:  2 3 5
868
# Default-Stop:
879
# Default-Stop:
869
# Description:    CoovaChilli access controller
880
# Description:    CoovaChilli access controller
870
### END INIT INFO
881
### END INIT INFO
871
 
882
 
872
[ -f /usr/sbin/chilli ] || exit 0
883
[ -f /usr/sbin/chilli ] || exit 0
873
. /etc/init.d/functions
884
. /etc/init.d/functions
874
CONFIG=/etc/chilli.conf
885
CONFIG=/etc/chilli.conf
875
pidfile=/var/run/chilli.pid
886
pidfile=/var/run/chilli.pid
876
[ -f \$CONFIG ] || {
887
[ -f \$CONFIG ] || {
877
    echo "\$CONFIG Not found"
888
    echo "\$CONFIG Not found"
878
    exit 0
889
    exit 0
879
}
890
}
880
RETVAL=0
891
RETVAL=0
881
prog="chilli"
892
prog="chilli"
882
case \$1 in
893
case \$1 in
883
    start)
894
    start)
884
	if [ -f \$pidfile ] ; then 
895
	if [ -f \$pidfile ] ; then 
885
		gprintf "chilli is already running"
896
		gprintf "chilli is already running"
886
	else
897
	else
887
        	gprintf "Starting \$prog: "
898
        	gprintf "Starting \$prog: "
888
		rm -f /var/run/chilli* # cleaning
899
		rm -f /var/run/chilli* # cleaning
889
        	/sbin/modprobe tun >/dev/null 2>&1
900
        	/sbin/modprobe tun >/dev/null 2>&1
890
        	echo 1 > /proc/sys/net/ipv4/ip_forward
901
        	echo 1 > /proc/sys/net/ipv4/ip_forward
891
		[ -e /dev/net/tun ] || {
902
		[ -e /dev/net/tun ] || {
892
	    	(cd /dev; 
903
	    	(cd /dev; 
893
			mkdir net; 
904
			mkdir net; 
894
			cd net; 
905
			cd net; 
895
			mknod tun c 10 200)
906
			mknod tun c 10 200)
896
		}
907
		}
897
		ifconfig $INTIF 0.0.0.0
908
		ifconfig $INTIF 0.0.0.0
898
		daemon /usr/sbin/chilli -c \$CONFIG --pidfile=\$pidfile &
909
		daemon /usr/sbin/chilli -c \$CONFIG --pidfile=\$pidfile &
899
        	RETVAL=$?
910
        	RETVAL=$?
900
	fi
911
	fi
901
	;;
912
	;;
902
 
913
 
903
    reload)
914
    reload)
904
	killall -HUP chilli
915
	killall -HUP chilli
905
	;;
916
	;;
906
 
917
 
907
    restart)
918
    restart)
908
	\$0 stop
919
	\$0 stop
909
        sleep 2
920
        sleep 2
910
	\$0 start
921
	\$0 start
911
	;;
922
	;;
912
    
923
    
913
    status)
924
    status)
914
        status chilli
925
        status chilli
915
        RETVAL=0
926
        RETVAL=0
916
        ;;
927
        ;;
917
 
928
 
918
    stop)
929
    stop)
919
	if [ -f \$pidfile ] ; then  
930
	if [ -f \$pidfile ] ; then  
920
        	gprintf "Shutting down \$prog: "
931
        	gprintf "Shutting down \$prog: "
921
		killproc /usr/sbin/chilli
932
		killproc /usr/sbin/chilli
922
		RETVAL=\$?
933
		RETVAL=\$?
923
		[ \$RETVAL = 0 ] && rm -f $pidfile
934
		[ \$RETVAL = 0 ] && rm -f $pidfile
924
	else	
935
	else	
925
        	gprintf "chilli is not running"
936
        	gprintf "chilli is not running"
926
	fi
937
	fi
927
	;;
938
	;;
928
    
939
    
929
    *)
940
    *)
930
        echo "Usage: \$0 {start|stop|restart|reload|status}"
941
        echo "Usage: \$0 {start|stop|restart|reload|status}"
931
        exit 1
942
        exit 1
932
esac
943
esac
933
echo
944
echo
934
EOF
945
EOF
935
 
946
 
936
# conf file creation
947
# conf file creation
937
	[ -e /etc/chilli.conf.default ] || cp /etc/chilli.conf /etc/chilli.conf.default
948
	[ -e /etc/chilli.conf.default ] || cp /etc/chilli.conf /etc/chilli.conf.default
938
	cat <<EOF > /etc/chilli.conf
949
	cat <<EOF > /etc/chilli.conf
939
# coova config for ALCASAR
950
# coova config for ALCASAR
940
cmdsocket	/var/run/chilli.sock
951
cmdsocket	/var/run/chilli.sock
941
unixipc		chilli.$INTIF.ipc
952
unixipc		chilli.$INTIF.ipc
942
pidfile		/var/run/chilli.$INTIF.pid
953
pidfile		/var/run/chilli.$INTIF.pid
943
net		$PRIVATE_NETWORK_MASK
954
net		$PRIVATE_NETWORK_MASK
944
dhcpif		$INTIF
955
dhcpif		$INTIF
945
ethers		$DIR_DEST_ETC/alcasar-ethers
956
ethers		$DIR_DEST_ETC/alcasar-ethers
946
#nodynip
957
#nodynip
947
#statip
958
#statip
948
dynip		$PRIVATE_NETWORK_MASK
959
dynip		$PRIVATE_NETWORK_MASK
949
domain		$DOMAIN
960
domain		$DOMAIN
950
dns1		$PRIVATE_IP
961
dns1		$PRIVATE_IP
951
dns2		$PRIVATE_IP
962
dns2		$PRIVATE_IP
952
uamlisten	$PRIVATE_IP
963
uamlisten	$PRIVATE_IP
953
uamport		3990
964
uamport		3990
954
macauth
965
macauth
955
macpasswd	password
966
macpasswd	password
956
locationname	$HOSTNAME.$DOMAIN
967
locationname	$HOSTNAME.$DOMAIN
957
radiusserver1	127.0.0.1
968
radiusserver1	127.0.0.1
958
radiusserver2	127.0.0.1
969
radiusserver2	127.0.0.1
959
radiussecret	$secretradius
970
radiussecret	$secretradius
960
radiusauthport	1812
971
radiusauthport	1812
961
radiusacctport	1813
972
radiusacctport	1813
962
uamserver	https://$HOSTNAME.$DOMAIN/intercept.php
973
uamserver	https://$HOSTNAME.$DOMAIN/intercept.php
963
radiusnasid	$HOSTNAME.$DOMAIN
974
radiusnasid	$HOSTNAME.$DOMAIN
964
uamsecret	$secretuam
975
uamsecret	$secretuam
965
uamallowed	$HOSTNAME,$HOSTNAME.$DOMAIN
976
uamallowed	$HOSTNAME,$HOSTNAME.$DOMAIN
966
coaport		3799
977
coaport		3799
967
#conup		$DIR_DEST_BIN/alcasar-conup.sh
978
#conup		$DIR_DEST_BIN/alcasar-conup.sh
968
#condown	$DIR_DEST_BIN/alcasar-condown.sh
979
#condown	$DIR_DEST_BIN/alcasar-condown.sh
969
include		$DIR_DEST_ETC/alcasar-uamallowed
980
include		$DIR_DEST_ETC/alcasar-uamallowed
970
include		$DIR_DEST_ETC/alcasar-uamdomain
981
include		$DIR_DEST_ETC/alcasar-uamdomain
971
#dhcpgateway
982
#dhcpgateway
972
#dhcprelayagent
983
#dhcprelayagent
973
#dhcpgatewayport
984
#dhcpgatewayport
974
EOF
985
EOF
975
# create file for DHCP static ip. Reserve the second IP address for INTIF (the first one is for tun0)
986
# create file for DHCP static ip. Reserve the second IP address for INTIF (the first one is for tun0)
976
	echo "$PRIVATE_MAC $PRIVATE_SECOND_IP" > $DIR_DEST_ETC/alcasar-ethers
987
	echo "$PRIVATE_MAC $PRIVATE_SECOND_IP" > $DIR_DEST_ETC/alcasar-ethers
977
# create files for trusted domains and urls
988
# create files for trusted domains and urls
978
	touch $DIR_DEST_ETC/alcasar-uamallowed $DIR_DEST_ETC/alcasar-uamdomain
989
	touch $DIR_DEST_ETC/alcasar-uamallowed $DIR_DEST_ETC/alcasar-uamdomain
979
	chown root:apache $DIR_DEST_ETC/alcasar-*
990
	chown root:apache $DIR_DEST_ETC/alcasar-*
980
	chmod 660 $DIR_DEST_ETC/alcasar-*
991
	chmod 660 $DIR_DEST_ETC/alcasar-*
981
# Configuration des fichier WEB d'interception (secret partagé avec coova-chilli)
992
# Configuration des fichier WEB d'interception (secret partagé avec coova-chilli)
982
	$SED "s?^\$uamsecret =.*?\$uamsecret = \"$secretuam\";?g" $DIR_WEB/intercept.php
993
	$SED "s?^\$uamsecret =.*?\$uamsecret = \"$secretuam\";?g" $DIR_WEB/intercept.php
983
	$SED "s?^\$userpassword=1.*?\$userpassword=1;?g" $DIR_WEB/intercept.php
994
	$SED "s?^\$userpassword=1.*?\$userpassword=1;?g" $DIR_WEB/intercept.php
984
# user 'chilli' creation (in order to run conup/off and up/down scripts
995
# user 'chilli' creation (in order to run conup/off and up/down scripts
985
	chilli_exist=`grep chilli /etc/passwd|wc -l`
996
	chilli_exist=`grep chilli /etc/passwd|wc -l`
986
	if [ "$chilli_exist" == "1" ]
997
	if [ "$chilli_exist" == "1" ]
987
	then
998
	then
988
	      userdel -r chilli 2>/dev/null
999
	      userdel -r chilli 2>/dev/null
989
	fi
1000
	fi
990
	groupadd -f chilli
1001
	groupadd -f chilli
991
	useradd -r -g chilli -s /bin/false -c "system user for coova-chilli" chilli
1002
	useradd -r -g chilli -s /bin/false -c "system user for coova-chilli" chilli
992
}  # End of param_chilli ()
1003
}  # End of param_chilli ()
993
 
1004
 
994
##################################################################
1005
##################################################################
995
##		Fonction "param_dansguardian"			##
1006
##		Fonction "param_dansguardian"			##
996
## - Paramètrage du gestionnaire de contenu Dansguardian	##
1007
## - Paramètrage du gestionnaire de contenu Dansguardian	##
997
##################################################################
1008
##################################################################
998
param_dansguardian ()
1009
param_dansguardian ()
999
{
1010
{
1000
	mkdir /var/dansguardian
1011
	mkdir /var/dansguardian
1001
	chown dansguardian /var/dansguardian
1012
	chown dansguardian /var/dansguardian
1002
	[ -e $DIR_DG/dansguardian.conf.default ] || cp $DIR_DG/dansguardian.conf $DIR_DG/dansguardian.conf.default
1013
	[ -e $DIR_DG/dansguardian.conf.default ] || cp $DIR_DG/dansguardian.conf $DIR_DG/dansguardian.conf.default
1003
# By default the filter is off 
1014
# By default the filter is off 
1004
	$SED "s/^reportinglevel =.*/reportinglevel = -1/g" $DIR_DG/dansguardian.conf
1015
	$SED "s/^reportinglevel =.*/reportinglevel = -1/g" $DIR_DG/dansguardian.conf
1005
# French deny HTML page
1016
# French deny HTML page
1006
	$SED "s?^language =.*?language = french?g" $DIR_DG/dansguardian.conf
1017
	$SED "s?^language =.*?language = french?g" $DIR_DG/dansguardian.conf
1007
# Listen only on LAN side
1018
# Listen only on LAN side
1008
	$SED "s?^filterip.*?filterip = $PRIVATE_IP?g" $DIR_DG/dansguardian.conf
1019
	$SED "s?^filterip.*?filterip = $PRIVATE_IP?g" $DIR_DG/dansguardian.conf
1009
# DG send its flow to HAVP
1020
# DG send its flow to HAVP
1010
	$SED "s?^proxyport.*?proxyport = 8090?g" $DIR_DG/dansguardian.conf
1021
	$SED "s?^proxyport.*?proxyport = 8090?g" $DIR_DG/dansguardian.conf
1011
# replace the default deny HTML page
1022
# replace the default deny HTML page
1012
	cp -f $DIR_CONF/template.html /usr/share/dansguardian/languages/ukenglish/
1023
	cp -f $DIR_CONF/template.html /usr/share/dansguardian/languages/ukenglish/
1013
	cp -f $DIR_CONF/template-fr.html /usr/share/dansguardian/languages/french/template.html
1024
	cp -f $DIR_CONF/template-fr.html /usr/share/dansguardian/languages/french/template.html
1014
# Don't log
1025
# Don't log
1015
	$SED "s?^loglevel =.*?loglevel = 0?g" $DIR_DG/dansguardian.conf
1026
	$SED "s?^loglevel =.*?loglevel = 0?g" $DIR_DG/dansguardian.conf
1016
# Run 10 daemons (20 in largest server)
1027
# Run 10 daemons (20 in largest server)
1017
	$SED "s?^minchildren =.*?minchildren = 10?g" $DIR_DG/dansguardian.conf
1028
	$SED "s?^minchildren =.*?minchildren = 10?g" $DIR_DG/dansguardian.conf
1018
# on désactive par défaut le controle de contenu des pages html
1029
# on désactive par défaut le controle de contenu des pages html
1019
	$SED "s?^weightedphrasemode =.*?weightedphrasemode = 0?g" $DIR_DG/dansguardian.conf
1030
	$SED "s?^weightedphrasemode =.*?weightedphrasemode = 0?g" $DIR_DG/dansguardian.conf
1020
	cp $DIR_DG/lists/bannedphraselist $DIR_DG/lists/bannedphraselist.default
1031
	cp $DIR_DG/lists/bannedphraselist $DIR_DG/lists/bannedphraselist.default
1021
	$SED "s?^[^#]?#&?g" $DIR_DG/lists/bannedphraselist # (on commente ce qui ne l'est pas)
1032
	$SED "s?^[^#]?#&?g" $DIR_DG/lists/bannedphraselist # (on commente ce qui ne l'est pas)
1022
# on désactive par défaut le contrôle d'URL par expressions régulières
1033
# on désactive par défaut le contrôle d'URL par expressions régulières
1023
	cp $DIR_DG/lists/bannedregexpurllist $DIR_DG/lists/bannedregexpurllist.default
1034
	cp $DIR_DG/lists/bannedregexpurllist $DIR_DG/lists/bannedregexpurllist.default
1024
	$SED "s?^[^#]?#&?g" $DIR_DG/lists/bannedregexpurllist # (on commente ce qui ne l'est pas)
1035
	$SED "s?^[^#]?#&?g" $DIR_DG/lists/bannedregexpurllist # (on commente ce qui ne l'est pas)
1025
# on désactive par défaut le contrôle de téléchargement de fichiers
1036
# on désactive par défaut le contrôle de téléchargement de fichiers
1026
	[ -e $DIR_DG/dansguardianf1.conf.default ] || cp $DIR_DG/dansguardianf1.conf $DIR_DG/dansguardianf1.conf.default
1037
	[ -e $DIR_DG/dansguardianf1.conf.default ] || cp $DIR_DG/dansguardianf1.conf $DIR_DG/dansguardianf1.conf.default
1027
	$SED "s?^blockdownloads =.*?blockdownloads = off?g" $DIR_DG/dansguardianf1.conf
1038
	$SED "s?^blockdownloads =.*?blockdownloads = off?g" $DIR_DG/dansguardianf1.conf
1028
	[ -e $DIR_DG/lists/bannedextensionlist.default ] || mv $DIR_DG/lists/bannedextensionlist $DIR_DG/lists/bannedextensionlist.default
1039
	[ -e $DIR_DG/lists/bannedextensionlist.default ] || mv $DIR_DG/lists/bannedextensionlist $DIR_DG/lists/bannedextensionlist.default
1029
	[ -e $DIR_DG/lists/bannedmimetypelist.default ] || mv $DIR_DG/lists/bannedmimetypelist $DIR_DG/lists/bannedmimetypelist.default
1040
	[ -e $DIR_DG/lists/bannedmimetypelist.default ] || mv $DIR_DG/lists/bannedmimetypelist $DIR_DG/lists/bannedmimetypelist.default
1030
	touch $DIR_DG/lists/bannedextensionlist
1041
	touch $DIR_DG/lists/bannedextensionlist
1031
	touch $DIR_DG/lists/bannedmimetypelist
1042
	touch $DIR_DG/lists/bannedmimetypelist
1032
# 'Safesearch' regex actualisation
1043
# 'Safesearch' regex actualisation
1033
	$SED "s?images?search?g" $DIR_DG/lists/urlregexplist
1044
	$SED "s?images?search?g" $DIR_DG/lists/urlregexplist
1034
# empty LAN IP list that won't be WEB filtered
1045
# empty LAN IP list that won't be WEB filtered
1035
	[ -e $DIR_DG/lists/exceptioniplist.default ] || mv $DIR_DG/lists/exceptioniplist $DIR_DG/lists/exceptioniplist.default
1046
	[ -e $DIR_DG/lists/exceptioniplist.default ] || mv $DIR_DG/lists/exceptioniplist $DIR_DG/lists/exceptioniplist.default
1036
	touch $DIR_DG/lists/exceptioniplist
1047
	touch $DIR_DG/lists/exceptioniplist
1037
# Keep a copy of URL & domain filter configuration files
1048
# Keep a copy of URL & domain filter configuration files
1038
	[ -e $DIR_DG/lists/bannedsitelist.default ] || mv $DIR_DG/lists/bannedsitelist $DIR_DG/lists/bannedsitelist.default
1049
	[ -e $DIR_DG/lists/bannedsitelist.default ] || mv $DIR_DG/lists/bannedsitelist $DIR_DG/lists/bannedsitelist.default
1039
	[ -e $DIR_DG/lists/bannedurllist.default ] || mv $DIR_DG/lists/bannedurllist $DIR_DG/lists/bannedurllist.default
1050
	[ -e $DIR_DG/lists/bannedurllist.default ] || mv $DIR_DG/lists/bannedurllist $DIR_DG/lists/bannedurllist.default
1040
} # End of param_dansguardian ()
1051
} # End of param_dansguardian ()
1041
 
1052
 
1042
##################################################################
1053
##################################################################
1043
##			Fonction "antivirus"			##
1054
##			Fonction "antivirus"			##
1044
## - configuration of havp, libclamav and freshclam		##
1055
## - configuration of havp, libclamav and freshclam		##
1045
##################################################################
1056
##################################################################
1046
antivirus ()		
1057
antivirus ()		
1047
{
1058
{
1048
# create 'havp' user
1059
# create 'havp' user
1049
	havp_exist=`grep havp /etc/passwd|wc -l`
1060
	havp_exist=`grep havp /etc/passwd|wc -l`
1050
	if [ "$havp_exist" == "1" ]
1061
	if [ "$havp_exist" == "1" ]
1051
	then
1062
	then
1052
	      userdel -r havp 2>/dev/null
1063
	      userdel -r havp 2>/dev/null
1053
	      groupdel havp 2>/dev/null
1064
	      groupdel havp 2>/dev/null
1054
	fi
1065
	fi
1055
	groupadd -f havp
1066
	groupadd -f havp
1056
	useradd -r -g havp -s /bin/false -c "system user for havp" havp
1067
	useradd -r -g havp -s /bin/false -c "system user for havp" havp
1057
	mkdir -p /var/tmp/havp /var/log/havp
1068
	mkdir -p /var/tmp/havp /var/log/havp
1058
	chown -R havp /var/tmp/havp /var/log/havp /var/run/havp
1069
	chown -R havp /var/tmp/havp /var/log/havp /var/run/havp
1059
	[ -e /etc/havp/havp.config.default ] || cp /etc/havp/havp.config /etc/havp/havp.config.default
1070
	[ -e /etc/havp/havp.config.default ] || cp /etc/havp/havp.config /etc/havp/havp.config.default
1060
	$SED "/^REMOVETHISLINE/d" /etc/havp/havp.config
1071
	$SED "/^REMOVETHISLINE/d" /etc/havp/havp.config
1061
	$SED "s?^# PORT.*?PORT 8090?g" /etc/havp/havp.config				# datas come on 8090			
1072
	$SED "s?^# PORT.*?PORT 8090?g" /etc/havp/havp.config				# datas come on 8090			
1062
	$SED "s?^# BIND_ADDRESS.*?BIND_ADDRESS 127.0.0.1?g" /etc/havp/havp.config	# we listen only on loopback
1073
	$SED "s?^# BIND_ADDRESS.*?BIND_ADDRESS 127.0.0.1?g" /etc/havp/havp.config	# we listen only on loopback
1063
	$SED "s?^# TIMEFORMAT.*?TIMEFORMAT %Y %b %d %H:%M:%S?g" /etc/havp/havp.config	# Log format
1074
	$SED "s?^# TIMEFORMAT.*?TIMEFORMAT %Y %b %d %H:%M:%S?g" /etc/havp/havp.config	# Log format
1064
	$SED "s?^ENABLECLAMLIB.*?ENABLECLAMLIB true?g" /etc/havp/havp.config		# active libclamav AV
1075
	$SED "s?^ENABLECLAMLIB.*?ENABLECLAMLIB true?g" /etc/havp/havp.config		# active libclamav AV
1065
	$SED "s?^# LOG_OKS.*?LOG_OKS false?g" /etc/havp/havp.config			# log only when malware matches
1076
	$SED "s?^# LOG_OKS.*?LOG_OKS false?g" /etc/havp/havp.config			# log only when malware matches
1066
	$SED "s?^# SERVERNUMBER.*?SERVERNUMBER 10?g" /etc/havp/havp.config		# 10 daemons are started simultaneously
1077
	$SED "s?^# SERVERNUMBER.*?SERVERNUMBER 10?g" /etc/havp/havp.config		# 10 daemons are started simultaneously
1067
	$SED "s?^# SCANIMAGES.*?SCANIMAGES false?g" /etc/havp/havp.config		# doesn't scan image files
1078
	$SED "s?^# SCANIMAGES.*?SCANIMAGES false?g" /etc/havp/havp.config		# doesn't scan image files
1068
	$SED "s?^# SKIPMIME.*?SKIPMIME image\/\* video\/\* audio\/\*?g" /etc/havp/havp.config # doesn't scan some multimedia files
1079
	$SED "s?^# SKIPMIME.*?SKIPMIME image\/\* video\/\* audio\/\*?g" /etc/havp/havp.config # doesn't scan some multimedia files
1069
# skip checking of youtube flow (too heavy load / risk too low)
1080
# skip checking of youtube flow (too heavy load / risk too low)
1070
	[ -e /etc/havp/whitelist.default ] || cp /etc/havp/whitelist /etc/havp/whitelist.default
1081
	[ -e /etc/havp/whitelist.default ] || cp /etc/havp/whitelist /etc/havp/whitelist.default
1071
	echo "# Whitelist youtube flow" >> /etc/havp/whitelist
1082
	echo "# Whitelist youtube flow" >> /etc/havp/whitelist
1072
	echo "*.youtube.com/*" >> /etc/havp/whitelist
1083
	echo "*.youtube.com/*" >> /etc/havp/whitelist
1073
# replacement of init script
1084
# replacement of init script
1074
	[ -e /etc/init.d/havp.default ] || cp /etc/init.d/havp /etc/init.d/havp.default
1085
	[ -e /etc/init.d/havp.default ] || cp /etc/init.d/havp /etc/init.d/havp.default
1075
	cp -f $DIR_CONF/havp-init /etc/init.d/havp
1086
	cp -f $DIR_CONF/havp-init /etc/init.d/havp
1076
# replace of the intercept page (template)
1087
# replace of the intercept page (template)
1077
	cp -f $DIR_CONF/virus-fr.html /etc/havp/templates/fr/virus.html
1088
	cp -f $DIR_CONF/virus-fr.html /etc/havp/templates/fr/virus.html
1078
	cp -f $DIR_CONF/virus-en.html /etc/havp/templates/en/virus.html
1089
	cp -f $DIR_CONF/virus-en.html /etc/havp/templates/en/virus.html
1079
# update virus database every 4 hours (24h/6)
1090
# update virus database every 4 hours (24h/6)
1080
	[ -e /etc/freshclam.conf.default ] || cp /etc/freshclam.conf /etc/freshclam.conf.default
1091
	[ -e /etc/freshclam.conf.default ] || cp /etc/freshclam.conf /etc/freshclam.conf.default
1081
	$SED "s?^Checks.*?Checks 6?g" /etc/freshclam.conf
1092
	$SED "s?^Checks.*?Checks 6?g" /etc/freshclam.conf
1082
	$SED "s?^NotifyClamd.*?# NotifyClamd /etc/clamd.conf?g" /etc/freshclam.conf
1093
	$SED "s?^NotifyClamd.*?# NotifyClamd /etc/clamd.conf?g" /etc/freshclam.conf
1083
	$SED "/^DatabaseMirror/i DatabaseMirror db.fr.clamav.net" /etc/freshclam.conf
1094
	$SED "/^DatabaseMirror/i DatabaseMirror db.fr.clamav.net" /etc/freshclam.conf
1084
	$SED "/^DatabaseMirror db.fr.clamav.net/i DatabaseMirror switch.clamav.net" /etc/freshclam.conf
1095
	$SED "/^DatabaseMirror db.fr.clamav.net/i DatabaseMirror switch.clamav.net" /etc/freshclam.conf
1085
	$SED "s?MaxAttempts.*?MaxAttempts 3?g" /etc/freshclam.conf
1096
	$SED "s?MaxAttempts.*?MaxAttempts 3?g" /etc/freshclam.conf
1086
# Copy of the main virus database
1097
# Copy of the main virus database
1087
	rm -f /var/lib/clamav/*.cld # in case of old database scheme
1098
	rm -f /var/lib/clamav/*.cld # in case of old database scheme
1088
	cp -f $DIR_CONF/clamav-main.cvd /var/lib/clamav/main.cvd
1099
	cp -f $DIR_CONF/clamav-main.cvd /var/lib/clamav/main.cvd
1089
	/usr/bin/freshclam
1100
	/usr/bin/freshclam
1090
}
1101
}
1091
 
1102
 
1092
##################################################################################
1103
##################################################################################
1093
##			function "param_ulogd"					##
1104
##			function "param_ulogd"					##
1094
## - Ulog config for multi-log files 						##
1105
## - Ulog config for multi-log files 						##
1095
##################################################################################
1106
##################################################################################
1096
param_ulogd ()
1107
param_ulogd ()
1097
{
1108
{
1098
# Three instances of ulogd (three different logfiles)
1109
# Three instances of ulogd (three different logfiles)
1099
	cp -f /lib/systemd/system/ulogd.service /lib/systemd/system/ulogd-ssh.service
1110
	cp -f /lib/systemd/system/ulogd.service /lib/systemd/system/ulogd-ssh.service
1100
	cp -f /lib/systemd/system/ulogd.service /lib/systemd/system/ulogd-ext-access.service
1111
	cp -f /lib/systemd/system/ulogd.service /lib/systemd/system/ulogd-ext-access.service
1101
	mv /lib/systemd/system/ulogd.service /lib/systemd/system/ulogd-traceability.service
1112
	mv /lib/systemd/system/ulogd.service /lib/systemd/system/ulogd-traceability.service
1102
	[ -d /var/log/firewall ] || mkdir -p /var/log/firewall
1113
	[ -d /var/log/firewall ] || mkdir -p /var/log/firewall
1103
	nl=1
1114
	nl=1
1104
	for log_type in traceability ssh ext-access
1115
	for log_type in traceability ssh ext-access
1105
	do
1116
	do
1106
		[ -e /var/log/firewall/$log_type.log ] || touch /var/log/firewall/$log_type.log
1117
		[ -e /var/log/firewall/$log_type.log ] || touch /var/log/firewall/$log_type.log
1107
		cp -f /etc/ulogd.conf /etc/ulogd-$log_type.conf
1118
		cp -f /etc/ulogd.conf /etc/ulogd-$log_type.conf
1108
		$SED "s?^nlgroup=.*?nlgroup=$nl?g" /etc/ulogd-$log_type.conf 
1119
		$SED "s?^nlgroup=.*?nlgroup=$nl?g" /etc/ulogd-$log_type.conf 
1109
		$SED '/OPRINT/,$d' /etc/ulogd-$log_type.conf
1120
		$SED '/OPRINT/,$d' /etc/ulogd-$log_type.conf
1110
		cat << EOF >> /etc/ulogd-$log_type.conf
1121
		cat << EOF >> /etc/ulogd-$log_type.conf
1111
[LOGEMU]
1122
[LOGEMU]
1112
file="/var/log/firewall/$log_type.log"
1123
file="/var/log/firewall/$log_type.log"
1113
sync=1
1124
sync=1
1114
EOF
1125
EOF
1115
		$SED "s?^ExecStart=.*?ExecStart=/usr/sbin/ulogd -C /etc/ulogd-$log_type.conf?g" /lib/systemd/system/ulogd-$log_type.service
1126
		$SED "s?^ExecStart=.*?ExecStart=/usr/sbin/ulogd -C /etc/ulogd-$log_type.conf?g" /lib/systemd/system/ulogd-$log_type.service
1116
		nl=`expr $nl + 1`
1127
		nl=`expr $nl + 1`
1117
	done
1128
	done
1118
	chown -R root:apache /var/log/firewall
1129
	chown -R root:apache /var/log/firewall
1119
	chmod 750 /var/log/firewall
1130
	chmod 750 /var/log/firewall
1120
	chmod 640 /var/log/firewall/*
1131
	chmod 640 /var/log/firewall/*
1121
}  # End of param_ulogd ()
1132
}  # End of param_ulogd ()
1122
 
1133
 
1123
 
1134
 
1124
##########################################################
1135
##########################################################
1125
##              Function "param_nfsen"			##
1136
##              Function "param_nfsen"			##
1126
##########################################################
1137
##########################################################
1127
param_nfsen()
1138
param_nfsen()
1128
{
1139
{
1129
#Decompression tarball
1140
#Decompression tarball
1130
	tar xvzf ./conf/nfsen/nfsen-1.3.6p1.tar.gz -C /tmp/
1141
	tar xvzf ./conf/nfsen/nfsen-1.3.6p1.tar.gz -C /tmp/
1131
#Création groupe et utilisteur
1142
#Création groupe et utilisteur
1132
	if grep "^www-data:" /etc/group > /dev/null; then
1143
	if grep "^www-data:" /etc/group > /dev/null; then
1133
		echo "Group already exists !"
1144
		echo "Group already exists !"
1134
	else
1145
	else
1135
		groupadd www-data
1146
		groupadd www-data
1136
		echo "Group 'www-data' created !"
1147
		echo "Group 'www-data' created !"
1137
	fi
1148
	fi
1138
	if grep "^nfsen:" /etc/passwd > /dev/null; then
1149
	if grep "^nfsen:" /etc/passwd > /dev/null; then
1139
		echo "User already exists !"
1150
		echo "User already exists !"
1140
	else
1151
	else
1141
		useradd -m nfsen
1152
		useradd -m nfsen
1142
		echo "User 'nfsen' created !"
1153
		echo "User 'nfsen' created !"
1143
	fi
1154
	fi
1144
	usermod -G www-data nfsen
1155
	usermod -G www-data nfsen
1145
#Ajout du plugin nfsen : PortTracker
1156
#Ajout du plugin nfsen : PortTracker
1146
	mkdir -p /var/www/nfsen/plugins /var/log/netflow/porttracker /usr/share/nfsen/plugins
1157
	mkdir -p /var/www/nfsen/plugins /var/log/netflow/porttracker /usr/share/nfsen/plugins
1147
	chown -R nfsen:www-data /var/www/nfsen
1158
	chown -R nfsen:www-data /var/www/nfsen
1148
	chown -R apache:apache /usr/share/nfsen /var/log/netflow/porttracker
1159
	chown -R apache:apache /usr/share/nfsen /var/log/netflow/porttracker
1149
	cp -f $DIR_CONF/nfsen/PortTracker.pm /tmp/nfsen-1.3.6p1/contrib/PortTracker/
1160
	cp -f $DIR_CONF/nfsen/PortTracker.pm /tmp/nfsen-1.3.6p1/contrib/PortTracker/
1150
#Copie du fichier de conf modifié de nfsen
1161
#Copie du fichier de conf modifié de nfsen
1151
	cp $DIR_CONF/nfsen/nfsen.conf /tmp/nfsen-1.3.6p1/etc/
1162
	cp $DIR_CONF/nfsen/nfsen.conf /tmp/nfsen-1.3.6p1/etc/
1152
#Copie du script d'initialisation de nfsen
1163
#Copie du script d'initialisation de nfsen
1153
	cp $DIR_CONF/nfsen/nfsen.service /lib/systemd/system/
1164
	cp $DIR_CONF/nfsen/nfsen.service /lib/systemd/system/
1154
#Installation de nfsen via le scrip Perl
1165
#Installation de nfsen via le scrip Perl
1155
	DirTmp=$(pwd)
1166
	DirTmp=$(pwd)
1156
	cd /tmp/nfsen-1.3.6p1/
1167
	cd /tmp/nfsen-1.3.6p1/
1157
	/usr/bin/perl5 install.pl etc/nfsen.conf #script lancé deux fois pour corriger,
1168
	/usr/bin/perl5 install.pl etc/nfsen.conf #script lancé deux fois pour corriger,
1158
	/usr/bin/perl5 install.pl etc/nfsen.conf #un problème Perl : "Semaphore introuvable"
1169
	/usr/bin/perl5 install.pl etc/nfsen.conf #un problème Perl : "Semaphore introuvable"
1159
#Création de la DB pour rrdtool
1170
#Création de la DB pour rrdtool
1160
	cp /tmp/nfsen-1.3.6p1/contrib/PortTracker/PortTracker.pm /usr/share/nfsen/plugins/
1171
	cp /tmp/nfsen-1.3.6p1/contrib/PortTracker/PortTracker.pm /usr/share/nfsen/plugins/
1161
	cp /tmp/nfsen-1.3.6p1/contrib/PortTracker/PortTracker.php /var/www/nfsen/plugins/
1172
	cp /tmp/nfsen-1.3.6p1/contrib/PortTracker/PortTracker.php /var/www/nfsen/plugins/
1162
	sudo -u apache nftrack -I -d /var/log/netflow/porttracker
1173
	sudo -u apache nftrack -I -d /var/log/netflow/porttracker
1163
	chown -R apache:www-data /var/log/netflow/porttracker/
1174
	chown -R apache:www-data /var/log/netflow/porttracker/
1164
	chmod -R 775 /var/log/netflow/porttracker
1175
	chmod -R 775 /var/log/netflow/porttracker
1165
#Configuration du fichier de conf d'apache
1176
#Configuration du fichier de conf d'apache
1166
	if [ -f /etc/httpd/conf/conf.d/nfsen.conf ];then
1177
	if [ -f /etc/httpd/conf/conf.d/nfsen.conf ];then
1167
		rm -f /etc/httpd/conf/conf.d/nfsen.conf
1178
		rm -f /etc/httpd/conf/conf.d/nfsen.conf
1168
	fi
1179
	fi
1169
	cat <<EOF >> /etc/httpd/conf/conf.d/nfsen.conf
1180
	cat <<EOF >> /etc/httpd/conf/conf.d/nfsen.conf
1170
Alias /nfsen /var/www/nfsen 
1181
Alias /nfsen /var/www/nfsen 
1171
<Directory /var/www/nfsen/> 
1182
<Directory /var/www/nfsen/> 
1172
DirectoryIndex nfsen.php 
1183
DirectoryIndex nfsen.php 
1173
Options -Indexes 
1184
Options -Indexes 
1174
AllowOverride all 
1185
AllowOverride all 
1175
order allow,deny 
1186
order allow,deny 
1176
allow from all 
1187
allow from all 
1177
AddType application/x-httpd-php .php 
1188
AddType application/x-httpd-php .php 
1178
php_flag magic_quotes_gpc on 
1189
php_flag magic_quotes_gpc on 
1179
php_flag track_vars on 
1190
php_flag track_vars on 
1180
</Directory>
1191
</Directory>
1181
EOF
1192
EOF
1182
#Ajout du paramètre : IP d'écoute pour le collecteur (nfcapd)
1193
#Ajout du paramètre : IP d'écoute pour le collecteur (nfcapd)
1183
$SED s?'\$ziparg $extensions.*?\$ziparg $extensions -b 127.0.0.1";'?g /usr/libexec/NfSenRC.pm 
1194
$SED s?'\$ziparg $extensions.*?\$ziparg $extensions -b 127.0.0.1";'?g /usr/libexec/NfSenRC.pm 
1184
#Configuration du délais d'expiration des captures du profile "live"
1195
#Configuration du délais d'expiration des captures du profile "live"
1185
	nfsen -m live -e 62d 2>/dev/null
1196
	nfsen -m live -e 62d 2>/dev/null
1186
#Suppression des sources de nfsen
1197
#Suppression des sources de nfsen
1187
	cd $DirTmp
1198
	cd $DirTmp
1188
	rm -rf /tmp/nfsen-1.3.6p1/
1199
	rm -rf /tmp/nfsen-1.3.6p1/
1189
} # End of param_nfsen
1200
} # End of param_nfsen
1190
 
1201
 
1191
##########################################################
1202
##########################################################
1192
##		Function "param_dnsmasq"		##
1203
##		Function "param_dnsmasq"		##
1193
##########################################################
1204
##########################################################
1194
param_dnsmasq ()
1205
param_dnsmasq ()
1195
{
1206
{
1196
	[ -d /var/log/dnsmasq ] || mkdir /var/log/dnsmasq
1207
	[ -d /var/log/dnsmasq ] || mkdir /var/log/dnsmasq
1197
	[ -e /etc/sysconfig/dnsmasq.default ] || cp /etc/sysconfig/dnsmasq /etc/sysconfig/dnsmasq.default
1208
	[ -e /etc/sysconfig/dnsmasq.default ] || cp /etc/sysconfig/dnsmasq /etc/sysconfig/dnsmasq.default
1198
	$SED "s?^DHCP_LEASE=.*?DHCP_LEASE=/var/log/dnsmasq/lease.log?g" /etc/sysconfig/dnsmasq # fichier contenant les baux
1209
	$SED "s?^DHCP_LEASE=.*?DHCP_LEASE=/var/log/dnsmasq/lease.log?g" /etc/sysconfig/dnsmasq # fichier contenant les baux
1199
# Option : on pré-active les logs DNS des clients
1210
# Option : on pré-active les logs DNS des clients
1200
	$SED "s?log-facility?#OPTIONS=\"-q --log-facility=/var/log/dnsmasq/queries.log\"?g"  /etc/sysconfig/dnsmasq
1211
	$SED "s?log-facility?#OPTIONS=\"-q --log-facility=/var/log/dnsmasq/queries.log\"?g"  /etc/sysconfig/dnsmasq
1201
# Option : exemple de paramètre supplémentaire pour le cache memoire
1212
# Option : exemple de paramètre supplémentaire pour le cache memoire
1202
	echo '#OPTIONS="$OPTIONS --cache-size=250"' >> /etc/sysconfig/dnsmasq
1213
	echo '#OPTIONS="$OPTIONS --cache-size=250"' >> /etc/sysconfig/dnsmasq
1203
# Option : exemple de configuration avec un A.D.
1214
# Option : exemple de configuration avec un A.D.
1204
	echo '#OPTIONS="$OPTIONS --server=/your.domain/192.168.182.3"' >> /etc/sysconfig/dnsmasq
1215
	echo '#OPTIONS="$OPTIONS --server=/your.domain/192.168.182.3"' >> /etc/sysconfig/dnsmasq
1205
	[ -e /etc/dnsmasq.conf.default ] || cp /etc/dnsmasq.conf /etc/dnsmasq.conf.default
1216
	[ -e /etc/dnsmasq.conf.default ] || cp /etc/dnsmasq.conf /etc/dnsmasq.conf.default
1206
# 1st dnsmasq listen on udp 53 ("dnsmasq - forward"). It's used as dhcp server only if bypass is on.
1217
# 1st dnsmasq listen on udp 53 ("dnsmasq - forward"). It's used as dhcp server only if bypass is on.
1207
	cat << EOF > /etc/dnsmasq.conf 
1218
	cat << EOF > /etc/dnsmasq.conf 
1208
# Configuration file for "dnsmasq in forward mode"
1219
# Configuration file for "dnsmasq in forward mode"
1209
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# zone de definition de noms DNS locaux
1220
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# zone de definition de noms DNS locaux
1210
listen-address=$PRIVATE_IP
1221
listen-address=$PRIVATE_IP
1211
listen-address=127.0.0.1
1222
listen-address=127.0.0.1
1212
no-dhcp-interface=$INTIF
1223
no-dhcp-interface=$INTIF
1213
bind-interfaces
1224
bind-interfaces
1214
cache-size=256
1225
cache-size=256
1215
domain=$DOMAIN
1226
domain=$DOMAIN
1216
domain-needed
1227
domain-needed
1217
expand-hosts
1228
expand-hosts
1218
bogus-priv
1229
bogus-priv
1219
filterwin2k
1230
filterwin2k
1220
server=$DNS1
1231
server=$DNS1
1221
server=$DNS2
1232
server=$DNS2
1222
# le servive DHCP est configuré mais n'est exploité que pour le "bypass"
1233
# le servive DHCP est configuré mais n'est exploité que pour le "bypass"
1223
dhcp-range=$PRIVATE_FIRST_IP,$PRIVATE_LAST_IP,$PRIVATE_NETMASK,12h
1234
dhcp-range=$PRIVATE_FIRST_IP,$PRIVATE_LAST_IP,$PRIVATE_NETMASK,12h
1224
dhcp-option=option:router,$PRIVATE_IP
1235
dhcp-option=option:router,$PRIVATE_IP
1225
#dhcp-option=option:ntp-server,192.168.0.4,10.10.0.5
1236
#dhcp-option=option:ntp-server,192.168.0.4,10.10.0.5
1226
 
1237
 
1227
# Exemple de configuration statique : <@MAC>,<name>,<@IP>,<MASK>,<ttl bail>
1238
# Exemple de configuration statique : <@MAC>,<name>,<@IP>,<MASK>,<ttl bail>
1228
#dhcp-host=11:22:33:44:55:66,ssic-test,192.168.182.20,255.255.255.0,45m
1239
#dhcp-host=11:22:33:44:55:66,ssic-test,192.168.182.20,255.255.255.0,45m
1229
EOF
1240
EOF
1230
# 2nd dnsmasq listen on udp 54 ("dnsmasq with blacklist")
1241
# 2nd dnsmasq listen on udp 54 ("dnsmasq with blacklist")
1231
	cat << EOF > /etc/dnsmasq-blacklist.conf 
1242
	cat << EOF > /etc/dnsmasq-blacklist.conf 
1232
	# Configuration file for "dnsmasq with blacklist"
1243
	# Configuration file for "dnsmasq with blacklist"
1233
# Inclusion de la blacklist <domains> de Toulouse dans la configuration
1244
# Inclusion de la blacklist <domains> de Toulouse dans la configuration
1234
conf-dir=$DIR_DEST_SHARE/dnsmasq-bl-enabled
1245
conf-dir=$DIR_DEST_SHARE/dnsmasq-bl-enabled
1235
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# zone de definition de noms DNS locaux
1246
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# zone de definition de noms DNS locaux
1236
listen-address=$PRIVATE_IP
1247
listen-address=$PRIVATE_IP
1237
port=54
1248
port=54
1238
no-dhcp-interface=$INTIF
1249
no-dhcp-interface=$INTIF
1239
bind-interfaces
1250
bind-interfaces
1240
cache-size=256
1251
cache-size=256
1241
domain=$DOMAIN
1252
domain=$DOMAIN
1242
domain-needed
1253
domain-needed
1243
expand-hosts
1254
expand-hosts
1244
bogus-priv
1255
bogus-priv
1245
filterwin2k
1256
filterwin2k
1246
server=$DNS1
1257
server=$DNS1
1247
server=$DNS2
1258
server=$DNS2
1248
EOF
1259
EOF
1249
# 3rd dnsmasq listen on udp 55 ("dnsmasq with whitelis")
1260
# 3rd dnsmasq listen on udp 55 ("dnsmasq with whitelis")
1250
	cat << EOF > /etc/dnsmasq-whitelist.conf 
1261
	cat << EOF > /etc/dnsmasq-whitelist.conf 
1251
	# Configuration file for "dnsmasq with whitelist"
1262
	# Configuration file for "dnsmasq with whitelist"
1252
# Inclusion de la whitelist <domains> de Toulouse dans la configuration
1263
# Inclusion de la whitelist <domains> de Toulouse dans la configuration
1253
conf-dir=$DIR_DEST_SHARE/dnsmasq-wl-enabled
1264
conf-dir=$DIR_DEST_SHARE/dnsmasq-wl-enabled
1254
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# zone de definition de noms DNS locaux
1265
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# zone de definition de noms DNS locaux
1255
listen-address=$PRIVATE_IP
1266
listen-address=$PRIVATE_IP
1256
port=55
1267
port=55
1257
no-dhcp-interface=$INTIF
1268
no-dhcp-interface=$INTIF
1258
bind-interfaces
1269
bind-interfaces
1259
cache-size=256
1270
cache-size=256
1260
domain=$DOMAIN
1271
domain=$DOMAIN
1261
domain-needed
1272
domain-needed
1262
expand-hosts
1273
expand-hosts
1263
bogus-priv
1274
bogus-priv
1264
filterwin2k
1275
filterwin2k
1265
address=/#/$PRIVATE_IP
1276
address=/#/$PRIVATE_IP
1266
EOF
1277
EOF
1267
# Create dnsmasq-blacklist and dnsmasq-whitelist unit
1278
# Create dnsmasq-blacklist and dnsmasq-whitelist unit
-
 
1279
	cp -f /lib/systemd/system/dnsmasq.service /lib/systemd/system/dnsmasq-blacklist.service
1268
	cp -f /lib/systemd/system/dnsmasq.service /lib/systemd/system/dnsmasq-blacklist.service /lib/systemd/system/dnsmasq-whitelist.service
1280
	cp -f /lib/systemd/system/dnsmasq.service /lib/systemd/system/dnsmasq-whitelist.service
1269
	$SED "s?^ExecStart=.*?ExecStart=/usr/bin/dnsmasq -C /etc/dnsmasq-blacklist.conf?g" /lib/systemd/system/dnsmasq-blacklist.service
1281
	$SED "s?^ExecStart=.*?ExecStart=/usr/bin/dnsmasq -C /etc/dnsmasq-blacklist.conf?g" /lib/systemd/system/dnsmasq-blacklist.service
1270
	$SED "s?^ExecStart=.*?ExecStart=/usr/bin/dnsmasq -C /etc/dnsmasq-whitelist.conf?g" /lib/systemd/system/dnsmasq-whitelist.service
1282
	$SED "s?^ExecStart=.*?ExecStart=/usr/bin/dnsmasq -C /etc/dnsmasq-whitelist.conf?g" /lib/systemd/system/dnsmasq-whitelist.service
1271
# TODO Start after chilli which create tun0
1283
# TODO Start after chilli which create tun0
1272
#	$SED "s?^# chkconfig:.*?# chkconfig: 2345 99 40?g" /etc/init.d/dnsmasq
1284
#	$SED "s?^# chkconfig:.*?# chkconfig: 2345 99 40?g" /etc/init.d/dnsmasq
1273
} # End dnsmasq
1285
} # End dnsmasq
1274
 
1286
 
1275
##########################################################
1287
##########################################################
1276
##		Fonction "BL"				##
1288
##		Fonction "BL"				##
1277
##########################################################
1289
##########################################################
1278
BL ()
1290
BL ()
1279
{
1291
{
1280
# on copie par défaut la BL de toulouse embarqués dans l'archive d'ALCASAR
1292
# on copie par défaut la BL de toulouse embarqués dans l'archive d'ALCASAR
1281
	rm -rf $DIR_DG/lists/blacklists
1293
	rm -rf $DIR_DG/lists/blacklists
1282
	tar zxf $DIR_CONF/blacklists.tar.gz --directory=$DIR_DG/lists/ > /dev/null 2>&1
1294
	tar zxf $DIR_CONF/blacklists.tar.gz --directory=$DIR_DG/lists/ > /dev/null 2>&1
1283
# on crée le répertoire ossi (noms de domaine et URLs ajoutés à la BL)
1295
# on crée le répertoire ossi (noms de domaine et URLs ajoutés à la BL)
1284
	mkdir $DIR_DG/lists/blacklists/ossi
1296
	mkdir $DIR_DG/lists/blacklists/ossi
1285
	touch $DIR_DG/lists/blacklists/ossi/domains $DIR_DG/lists/blacklists/ossi/domains_wl
1297
	touch $DIR_DG/lists/blacklists/ossi/domains $DIR_DG/lists/blacklists/ossi/domains_wl
1286
	touch $DIR_DG/lists/blacklists/ossi/urls $DIR_DG/lists/blacklists/ossi/urls_wl
1298
	touch $DIR_DG/lists/blacklists/ossi/urls $DIR_DG/lists/blacklists/ossi/urls_wl
1287
# On crée les fichiers vides de sites ou d'URL réhabilités
1299
# On crée les fichiers vides de sites ou d'URL réhabilités
1288
	[ -e $DIR_DG/lists/exceptionsitelist.default ] || mv $DIR_DG/lists/exceptionsitelist $DIR_DG/lists/exceptionsitelist.default
1300
	[ -e $DIR_DG/lists/exceptionsitelist.default ] || mv $DIR_DG/lists/exceptionsitelist $DIR_DG/lists/exceptionsitelist.default
1289
	[ -e $DIR_DG/lists/exceptionurllist.default ] || mv $DIR_DG/lists/exceptionurllist $DIR_DG/lists/exceptionurllist.default
1301
	[ -e $DIR_DG/lists/exceptionurllist.default ] || mv $DIR_DG/lists/exceptionurllist $DIR_DG/lists/exceptionurllist.default
1290
	touch $DIR_DG/lists/exceptionsitelist
1302
	touch $DIR_DG/lists/exceptionsitelist
1291
	touch $DIR_DG/lists/exceptionurllist
1303
	touch $DIR_DG/lists/exceptionurllist
1292
# On crée la configuration de base du filtrage de domaine et d'URL pour Dansguardian
1304
# On crée la configuration de base du filtrage de domaine et d'URL pour Dansguardian
1293
	cat <<EOF > $DIR_DG/lists/bannedurllist
1305
	cat <<EOF > $DIR_DG/lists/bannedurllist
1294
# Dansguardian filter config for ALCASAR
1306
# Dansguardian filter config for ALCASAR
1295
EOF
1307
EOF
1296
	cat <<EOF > $DIR_DG/lists/bannedsitelist
1308
	cat <<EOF > $DIR_DG/lists/bannedsitelist
1297
# Dansguardian domain filter config for ALCASAR
1309
# Dansguardian domain filter config for ALCASAR
1298
# block all sites except those in the exceptionsitelist --> liste blanche (désactivée)
1310
# block all sites except those in the exceptionsitelist --> liste blanche (désactivée)
1299
#**
1311
#**
1300
# block all SSL and CONNECT tunnels
1312
# block all SSL and CONNECT tunnels
1301
**s
1313
**s
1302
# block all SSL and CONNECT tunnels specified only as an IP
1314
# block all SSL and CONNECT tunnels specified only as an IP
1303
*ips
1315
*ips
1304
# block all sites specified only by an IP
1316
# block all sites specified only by an IP
1305
*ip
1317
*ip
1306
EOF
1318
EOF
1307
# Add Bing and Youtube to the safesearch url regext list (parental control)
1319
# Add Bing and Youtube to the safesearch url regext list (parental control)
1308
	cat <<EOF >> $DIR_DG/lists/urlregexplist
1320
	cat <<EOF >> $DIR_DG/lists/urlregexplist
1309
# Bing - add 'adlt=strict'
1321
# Bing - add 'adlt=strict'
1310
#"(^http://[0-9a-z]+\.bing\.[a-z]+[-/%.0-9a-z]*\?)(.*)"->"\1\2&adlt=strict"
1322
#"(^http://[0-9a-z]+\.bing\.[a-z]+[-/%.0-9a-z]*\?)(.*)"->"\1\2&adlt=strict"
1311
# Youtube - add 'edufilter=your_ID' 
1323
# Youtube - add 'edufilter=your_ID' 
1312
#"(^http://[0-9a-z]+\.youtube\.[a-z]+[-/%.0-9a-z]*\?)(.*)"->"\1\2&edufilter=ABCD1234567890abcdef"
1324
#"(^http://[0-9a-z]+\.youtube\.[a-z]+[-/%.0-9a-z]*\?)(.*)"->"\1\2&edufilter=ABCD1234567890abcdef"
1313
EOF
1325
EOF
1314
# change the the google safesearch ("safe=strict" instead of "safe=vss")
1326
# change the the google safesearch ("safe=strict" instead of "safe=vss")
1315
	$SED "s?safe=vss?safe=strict?g" $DIR_DG/lists/urlregexplist
1327
	$SED "s?safe=vss?safe=strict?g" $DIR_DG/lists/urlregexplist
1316
	chown -R dansguardian:apache $DIR_DG
1328
	chown -R dansguardian:apache $DIR_DG
1317
	chmod -R g+rw $DIR_DG
1329
	chmod -R g+rw $DIR_DG
1318
# On adapte la BL de Toulouse à notre structure
1330
# On adapte la BL de Toulouse à notre structure
1319
	if [ "$mode" != "update" ]; then
1331
	if [ "$mode" != "update" ]; then
1320
		$DIR_DEST_SBIN/alcasar-bl.sh --adapt
1332
		$DIR_DEST_SBIN/alcasar-bl.sh --adapt
1321
	fi
1333
	fi
1322
}
1334
}
1323
 
1335
 
1324
##########################################################
1336
##########################################################
1325
##		Fonction "cron"				##
1337
##		Fonction "cron"				##
1326
## - Mise en place des différents fichiers de cron	##
1338
## - Mise en place des différents fichiers de cron	##
1327
##########################################################
1339
##########################################################
1328
cron ()
1340
cron ()
1329
{
1341
{
1330
# Modif du fichier 'crontab' pour passer les cron à minuit au lieu de 04h00
1342
# Modif du fichier 'crontab' pour passer les cron à minuit au lieu de 04h00
1331
	[ -e /etc/crontab.default ] || cp /etc/crontab /etc/crontab.default
1343
	[ -e /etc/crontab.default ] || cp /etc/crontab /etc/crontab.default
1332
	cat <<EOF > /etc/crontab
1344
	cat <<EOF > /etc/crontab
1333
SHELL=/bin/bash
1345
SHELL=/bin/bash
1334
PATH=/sbin:/bin:/usr/sbin:/usr/bin
1346
PATH=/sbin:/bin:/usr/sbin:/usr/bin
1335
MAILTO=root
1347
MAILTO=root
1336
HOME=/
1348
HOME=/
1337
 
1349
 
1338
# run-parts
1350
# run-parts
1339
01 * * * * root nice -n 19 run-parts --report /etc/cron.hourly
1351
01 * * * * root nice -n 19 run-parts --report /etc/cron.hourly
1340
02 0 * * * root nice -n 19 run-parts --report /etc/cron.daily
1352
02 0 * * * root nice -n 19 run-parts --report /etc/cron.daily
1341
22 0 * * 0 root nice -n 19 run-parts --report /etc/cron.weekly
1353
22 0 * * 0 root nice -n 19 run-parts --report /etc/cron.weekly
1342
42 0 1 * * root nice -n 19 run-parts --report /etc/cron.monthly
1354
42 0 1 * * root nice -n 19 run-parts --report /etc/cron.monthly
1343
EOF
1355
EOF
1344
	[ -e /etc/anacrontab.default ] || cp /etc/anacrontab /etc/anacrontab.default
1356
	[ -e /etc/anacrontab.default ] || cp /etc/anacrontab /etc/anacrontab.default
1345
	cat <<EOF >> /etc/anacrontab
1357
	cat <<EOF >> /etc/anacrontab
1346
7       8       cron.MysqlDump          nice /etc/cron.d/alcasar-mysql
1358
7       8       cron.MysqlDump          nice /etc/cron.d/alcasar-mysql
1347
7       10      cron.logExport          nice /etc/cron.d/alcasar-export_log
1359
7       10      cron.logExport          nice /etc/cron.d/alcasar-export_log
1348
7       15      cron.logClean           nice /etc/cron.d/alcasar-clean_log
1360
7       15      cron.logClean           nice /etc/cron.d/alcasar-clean_log
1349
7	20	cron.importClean	nice /etc/cron.d/alcasar-clean_import
1361
7	20	cron.importClean	nice /etc/cron.d/alcasar-clean_import
1350
EOF
1362
EOF
1351
 
1363
 
1352
	cat <<EOF > /etc/cron.d/alcasar-mysql
1364
	cat <<EOF > /etc/cron.d/alcasar-mysql
1353
# Contrôle, réparation et export de la base des usagers (tous les lundi à 4h45)
1365
# Contrôle, réparation et export de la base des usagers (tous les lundi à 4h45)
1354
45 4 * * 1 root $DIR_DEST_SBIN/alcasar-mysql.sh --dump
1366
45 4 * * 1 root $DIR_DEST_SBIN/alcasar-mysql.sh --dump
1355
# Nettoyage des utilisateurs dont la date d'expiration du compte est supérieure à 7 jours
1367
# Nettoyage des utilisateurs dont la date d'expiration du compte est supérieure à 7 jours
1356
40 4 * * * root /usr/local/sbin/alcasar-mysql.sh --expire_user 2>&1 >/dev/null
1368
40 4 * * * root /usr/local/sbin/alcasar-mysql.sh --expire_user 2>&1 >/dev/null
1357
EOF
1369
EOF
1358
	cat <<EOF > /etc/cron.d/alcasar-archive
1370
	cat <<EOF > /etc/cron.d/alcasar-archive
1359
# Archive des logs et de la base de données (tous les lundi à 5h35)
1371
# Archive des logs et de la base de données (tous les lundi à 5h35)
1360
35 5 * * 1 root $DIR_DEST_BIN/alcasar-archive.sh --now
1372
35 5 * * 1 root $DIR_DEST_BIN/alcasar-archive.sh --now
1361
EOF
1373
EOF
1362
	cat << EOF > /etc/cron.d/alcasar-clean_import
1374
	cat << EOF > /etc/cron.d/alcasar-clean_import
1363
# suppression des fichiers de mots de passe lors d'imports massifs par fichier de plus de 24h
1375
# suppression des fichiers de mots de passe lors d'imports massifs par fichier de plus de 24h
1364
30 * * * *  root $DIR_DEST_BIN/alcasar-import-clean.sh
1376
30 * * * *  root $DIR_DEST_BIN/alcasar-import-clean.sh
1365
EOF
1377
EOF
1366
	cat << EOF > /etc/cron.d/alcasar-distrib-updates
1378
	cat << EOF > /etc/cron.d/alcasar-distrib-updates
1367
# mise à jour automatique de la distribution tous les jours 3h30
1379
# mise à jour automatique de la distribution tous les jours 3h30
1368
30 3 * * *  root /usr/sbin/urpmi --auto-update --auto 2>&1
1380
30 3 * * *  root /usr/sbin/urpmi --auto-update --auto 2>&1
1369
EOF
1381
EOF
1370
	#cat << EOF > /etc/cron.d/alcasar-netflow
1382
	#cat << EOF > /etc/cron.d/alcasar-netflow
1371
# mise à jour automatique du délais d'expiration des log Nertflow (tous les vendredi à 0h05)
1383
# mise à jour automatique du délais d'expiration des log Nertflow (tous les vendredi à 0h05)
1372
#15 0 * * 1  root $DIR_DEST_BIN/alcasar-netflow.sh
1384
#15 0 * * 1  root $DIR_DEST_BIN/alcasar-netflow.sh
1373
#EOF
1385
#EOF
1374
 
1386
 
1375
# mise à jour des stats de connexion (accounting). Scripts provenant de "dialupadmin" (rpm freeradius-web) (cf. wiki.freeradius.org/Dialup_admin).
1387
# mise à jour des stats de connexion (accounting). Scripts provenant de "dialupadmin" (rpm freeradius-web) (cf. wiki.freeradius.org/Dialup_admin).
1376
# on écrase le crontab d'origine installé par le RPM "freeradius-web" (bug remonté à qa.mandriva.com : 46739).
1388
# on écrase le crontab d'origine installé par le RPM "freeradius-web" (bug remonté à qa.mandriva.com : 46739).
1377
# 'tot_stats' (tout les jours à 01h01) : aggrégat des connexions journalières par usager (renseigne la table 'totacct') 
1389
# 'tot_stats' (tout les jours à 01h01) : aggrégat des connexions journalières par usager (renseigne la table 'totacct') 
1378
# 'monthly_tot_stat' (tous les jours à 01h05) : aggrégat des connexions mensuelles par usager (renseigne la table 'mtotacct')
1390
# 'monthly_tot_stat' (tous les jours à 01h05) : aggrégat des connexions mensuelles par usager (renseigne la table 'mtotacct')
1379
# 'truncate_raddact' (tous les 1er du mois à 01h10) : supprime les entrées journalisées plus vieilles que '$back_days' jours (défini ci-après)
1391
# 'truncate_raddact' (tous les 1er du mois à 01h10) : supprime les entrées journalisées plus vieilles que '$back_days' jours (défini ci-après)
1380
# 'clean_radacct' (tous les 1er du mois à 01h15) : ferme les session ouvertes de plus de '$back_days' jours (défini ci-après)
1392
# 'clean_radacct' (tous les 1er du mois à 01h15) : ferme les session ouvertes de plus de '$back_days' jours (défini ci-après)
1381
	$SED "s?^\$back_days.*?\$back_days = 365;?g" /usr/bin/truncate_radacct
1393
	$SED "s?^\$back_days.*?\$back_days = 365;?g" /usr/bin/truncate_radacct
1382
	$SED "s?^\$back_days.*?\$back_days = 30;?g" /usr/bin/clean_radacct
1394
	$SED "s?^\$back_days.*?\$back_days = 30;?g" /usr/bin/clean_radacct
1383
	rm -f /etc/cron.daily/freeradius-web
1395
	rm -f /etc/cron.daily/freeradius-web
1384
	rm -f /etc/cron.monthly/freeradius-web
1396
	rm -f /etc/cron.monthly/freeradius-web
1385
	cat << EOF > /etc/cron.d/freeradius-web
1397
	cat << EOF > /etc/cron.d/freeradius-web
1386
1 1 * * * root /usr/bin/tot_stats > /dev/null 2>&1
1398
1 1 * * * root /usr/bin/tot_stats > /dev/null 2>&1
1387
5 1 * * * root /usr/bin/monthly_tot_stats > /dev/null 2>&1
1399
5 1 * * * root /usr/bin/monthly_tot_stats > /dev/null 2>&1
1388
10 1 1 * * root /usr/bin/truncate_radacct > /dev/null 2>&1
1400
10 1 1 * * root /usr/bin/truncate_radacct > /dev/null 2>&1
1389
15 1 1 * * root /usr/bin/clean_radacct > /dev/null 2>&1
1401
15 1 1 * * root /usr/bin/clean_radacct > /dev/null 2>&1
1390
EOF
1402
EOF
1391
	cat << EOF > /etc/cron.d/alcasar-watchdog
1403
	cat << EOF > /etc/cron.d/alcasar-watchdog
1392
# activation du "chien de garde" (watchdog) toutes les 3'
1404
# activation du "chien de garde" (watchdog) toutes les 3'
1393
*/3 * * * * root $DIR_DEST_BIN/alcasar-watchdog.sh > /dev/null 2>&1
1405
*/3 * * * * root $DIR_DEST_BIN/alcasar-watchdog.sh > /dev/null 2>&1
1394
EOF
1406
EOF
1395
# activation du "chien de garde des services" (watchdog) toutes les 18'
1407
# activation du "chien de garde des services" (watchdog) toutes les 18'
1396
	cat << EOF > /etc/cron.d/alcasar-daemon-watchdog
1408
	cat << EOF > /etc/cron.d/alcasar-daemon-watchdog
1397
# activation du "chien de garde" (daemon-watchdog) toutes les 18'
1409
# activation du "chien de garde" (daemon-watchdog) toutes les 18'
1398
*/18 * * * * root $DIR_DEST_BIN/alcasar-daemon.sh > /dev/null 2>&1
1410
*/18 * * * * root $DIR_DEST_BIN/alcasar-daemon.sh > /dev/null 2>&1
1399
EOF
1411
EOF
1400
# suppression des crons usagers
1412
# suppression des crons usagers
1401
	rm -f /var/spool/cron/*
1413
	rm -f /var/spool/cron/*
1402
} # End cron
1414
} # End cron
1403
 
1415
 
1404
##################################################################
1416
##################################################################
1405
## 			Fonction "Fail2Ban"			##
1417
## 			Fonction "Fail2Ban"			##
1406
##- Modification de la configuration de fail2ban		##
1418
##- Modification de la configuration de fail2ban		##
1407
##- Sécurisation DDOS, SSH-Brute-Force, Intercept.php ...	##
1419
##- Sécurisation DDOS, SSH-Brute-Force, Intercept.php ...	##
1408
##################################################################
1420
##################################################################
1409
fail2ban()
1421
fail2ban()
1410
{
1422
{
1411
	$DIR_CONF/fail2ban.sh
1423
	$DIR_CONF/fail2ban.sh
1412
#Autorise la lecture seule 2 des 3 fichiers de log concernés, havp est traité dans le script d'init de havp
1424
#Autorise la lecture seule 2 des 3 fichiers de log concernés, havp est traité dans le script d'init de havp
1413
	[ -e /var/log/fail2ban.log ] || touch /var/log/fail2ban.log
1425
	[ -e /var/log/fail2ban.log ] || touch /var/log/fail2ban.log
1414
	[ -e /var/Save/logs/security/watchdog.log ] || touch /var/Save/logs/security/watchdog.log
1426
	[ -e /var/Save/logs/security/watchdog.log ] || touch /var/Save/logs/security/watchdog.log
1415
	chmod 644 /var/log/fail2ban.log
1427
	chmod 644 /var/log/fail2ban.log
1416
	chmod 644 /var/Save/logs/security/watchdog.log
1428
	chmod 644 /var/Save/logs/security/watchdog.log
1417
} #Fin de fail2ban_install()
1429
} #Fin de fail2ban_install()
1418
 
1430
 
1419
##################################################################
1431
##################################################################
1420
##			Fonction "post_install"			##
1432
##			Fonction "post_install"			##
1421
## - Modification des bannières (locales et ssh) et des prompts ##
1433
## - Modification des bannières (locales et ssh) et des prompts ##
1422
## - Installation de la structure de chiffrement pour root	##
1434
## - Installation de la structure de chiffrement pour root	##
1423
## - Mise en place du sudoers et de la sécurité sur les fichiers##
1435
## - Mise en place du sudoers et de la sécurité sur les fichiers##
1424
## - Mise en place du la rotation des logs			##
1436
## - Mise en place du la rotation des logs			##
1425
## - Configuration dans le cas d'une mise à jour		##
1437
## - Configuration dans le cas d'une mise à jour		##
1426
##################################################################
1438
##################################################################
1427
post_install()
1439
post_install()
1428
{
1440
{
1429
# adaptation du script "chien de garde" (watchdog)
1441
# adaptation du script "chien de garde" (watchdog)
1430
	$SED "s?^EXTIF=.*?EXTIF=\"$EXTIF\"?g" $DIR_DEST_BIN/alcasar-watchdog.sh
1442
	$SED "s?^EXTIF=.*?EXTIF=\"$EXTIF\"?g" $DIR_DEST_BIN/alcasar-watchdog.sh
1431
	$SED "s?^INTIF=.*?INTIF=\"$INTIF\"?g" $DIR_DEST_BIN/alcasar-watchdog.sh
1443
	$SED "s?^INTIF=.*?INTIF=\"$INTIF\"?g" $DIR_DEST_BIN/alcasar-watchdog.sh
1432
# création de la bannière locale
1444
# création de la bannière locale
1433
	[ -e /etc/mageia-release.default ]  || cp /etc/mageia-release /etc/mageia-release.default
1445
	[ -e /etc/mageia-release.default ]  || cp /etc/mageia-release /etc/mageia-release.default
1434
	cp -f $DIR_CONF/banner /etc/mageia-release
1446
	cp -f $DIR_CONF/banner /etc/mageia-release
1435
	echo " V$VERSION" >> /etc/mageia-release
1447
	echo " V$VERSION" >> /etc/mageia-release
1436
# création de la bannière SSH
1448
# création de la bannière SSH
1437
	cp /etc/mageia-release /etc/ssh/alcasar-banner-ssh
1449
	cp /etc/mageia-release /etc/ssh/alcasar-banner-ssh
1438
	chmod 644 /etc/ssh/alcasar-banner-ssh ; chown root:root /etc/ssh/alcasar-banner-ssh
1450
	chmod 644 /etc/ssh/alcasar-banner-ssh ; chown root:root /etc/ssh/alcasar-banner-ssh
1439
	[ -e /etc/ssh/sshd_config.default ] || cp /etc/ssh/sshd_config /etc/ssh/sshd_config.default
1451
	[ -e /etc/ssh/sshd_config.default ] || cp /etc/ssh/sshd_config /etc/ssh/sshd_config.default
1440
	$SED "s?^Banner.*?Banner /etc/ssh/alcasar-banner-ssh?g" /etc/ssh/sshd_config
1452
	$SED "s?^Banner.*?Banner /etc/ssh/alcasar-banner-ssh?g" /etc/ssh/sshd_config
1441
	$SED "s?^#Banner.*?Banner /etc/ssh/alcasar-banner-ssh?g" /etc/ssh/sshd_config
1453
	$SED "s?^#Banner.*?Banner /etc/ssh/alcasar-banner-ssh?g" /etc/ssh/sshd_config
1442
# postfix banner anonymisation
1454
# postfix banner anonymisation
1443
	$SED "s?^smtpd_banner =.*?smtpd_banner = $myhostname ESMTP?g" /etc/postfix/main.cf
1455
	$SED "s?^smtpd_banner =.*?smtpd_banner = $myhostname ESMTP?g" /etc/postfix/main.cf
1444
# sshd écoute côté LAN et WAN
1456
# sshd écoute côté LAN et WAN
1445
	$SED "s?^#ListenAddress 0\.0\.0\.0?ListenAddress $PRIVATE_IP?g" /etc/ssh/sshd_config
1457
	$SED "s?^#ListenAddress 0\.0\.0\.0?ListenAddress $PRIVATE_IP?g" /etc/ssh/sshd_config
1446
	$SED "/^ListenAddress $PRIVATE_IP/a\ListenAddress $PUBLIC_IP" /etc/ssh/sshd_config 
1458
	$SED "/^ListenAddress $PRIVATE_IP/a\ListenAddress $PUBLIC_IP" /etc/ssh/sshd_config 
1447
	# Put the default value in conf file (sshd, QOS and protocols/dns/ are off)(web antivirus is on)
1459
	# Put the default value in conf file (sshd, QOS and protocols/dns/ are off)(web antivirus is on)
1448
	echo "SSH=off" >> $CONF_FILE
1460
	echo "SSH=off" >> $CONF_FILE
1449
	echo 'SSH_ADMIN_FROM=0.0.0.0/0.0.0.0' >> $CONF_FILE
1461
	echo 'SSH_ADMIN_FROM=0.0.0.0/0.0.0.0' >> $CONF_FILE
1450
	echo "QOS=off" >> $CONF_FILE
1462
	echo "QOS=off" >> $CONF_FILE
1451
	echo "LDAP=off" >> $CONF_FILE
1463
	echo "LDAP=off" >> $CONF_FILE
1452
	echo "LDAP_IP=0.0.0.0/0.0.0.0" >> $CONF_FILE
1464
	echo "LDAP_IP=0.0.0.0/0.0.0.0" >> $CONF_FILE
1453
	echo "WEB_ANTIVIRUS=on" >> $CONF_FILE # TODO to remove
1465
	echo "WEB_ANTIVIRUS=on" >> $CONF_FILE # TODO to remove
1454
	echo "PROTOCOLS_FILTERING=off" >> $CONF_FILE # TODO to remove
1466
	echo "PROTOCOLS_FILTERING=off" >> $CONF_FILE # TODO to remove
1455
	echo "DNS_FILTERING=off" >> $CONF_FILE # TODO to remove
1467
	echo "DNS_FILTERING=off" >> $CONF_FILE # TODO to remove
1456
	echo "YOUTUBE_ID=ABCD1234567890abcdef" >> $CONF_FILE
1468
	echo "YOUTUBE_ID=ABCD1234567890abcdef" >> $CONF_FILE
1457
	echo "MULTIWAN=off" >> $CONF_FILE
1469
	echo "MULTIWAN=off" >> $CONF_FILE
1458
	echo "FAILOVER=30" >> $CONF_FILE
1470
	echo "FAILOVER=30" >> $CONF_FILE
1459
	echo "## WANx=active,@IPx/mask,GWx,Weight,MTUx" >> $CONF_FILE
1471
	echo "## WANx=active,@IPx/mask,GWx,Weight,MTUx" >> $CONF_FILE
1460
	echo "#WAN1=\"1,$EXTIF:1,192.168.2.20/24,192.168.2.6,1,1500\"" >> $CONF_FILE
1472
	echo "#WAN1=\"1,$EXTIF:1,192.168.2.20/24,192.168.2.6,1,1500\"" >> $CONF_FILE
1461
	echo "#WAN2=\"1,$EXTIF:2,192.168.3.20/24,192.168.3.1,2,1500\"" >> $CONF_FILE
1473
	echo "#WAN2=\"1,$EXTIF:2,192.168.3.20/24,192.168.3.1,2,1500\"" >> $CONF_FILE
1462
# Coloration des prompts
1474
# Coloration des prompts
1463
	[ -e /etc/bashrc.default ]  || cp /etc/bashrc /etc/bashrc.default
1475
	[ -e /etc/bashrc.default ]  || cp /etc/bashrc /etc/bashrc.default
1464
	cp -f $DIR_CONF/bashrc /etc/. ; chmod 644 /etc/bashrc ; chown root:root /etc/bashrc
1476
	cp -f $DIR_CONF/bashrc /etc/. ; chmod 644 /etc/bashrc ; chown root:root /etc/bashrc
1465
	$SED "s?^ORGANISME.*?ORGANISME=$ORGANISME?g" /etc/bashrc
1477
	$SED "s?^ORGANISME.*?ORGANISME=$ORGANISME?g" /etc/bashrc
1466
# Droits d'exécution pour utilisateur apache et sysadmin
1478
# Droits d'exécution pour utilisateur apache et sysadmin
1467
	[ -e /etc/sudoers.default ]  || cp /etc/sudoers /etc/sudoers.default
1479
	[ -e /etc/sudoers.default ]  || cp /etc/sudoers /etc/sudoers.default
1468
	cp -f $DIR_CONF/sudoers /etc/. ; chmod 440 /etc/sudoers ; chown root:root /etc/sudoers
1480
	cp -f $DIR_CONF/sudoers /etc/. ; chmod 440 /etc/sudoers ; chown root:root /etc/sudoers
1469
	$SED "s?^Host_Alias.*?Host_Alias	LAN_ORG=$PRIVATE_NETWORK/$PRIVATE_NETMASK,localhost		#réseau de l'organisme?g" /etc/sudoers
1481
	$SED "s?^Host_Alias.*?Host_Alias	LAN_ORG=$PRIVATE_NETWORK/$PRIVATE_NETMASK,localhost		#réseau de l'organisme?g" /etc/sudoers
1470
# prise en compte de la rotation des logs sur 1 an (concerne mysql, httpd, dansguardian, radiusd, ulogd)
1482
# prise en compte de la rotation des logs sur 1 an (concerne mysql, httpd, dansguardian, radiusd, ulogd)
1471
	cp -f $DIR_CONF/logrotate.d/* /etc/logrotate.d/
1483
	cp -f $DIR_CONF/logrotate.d/* /etc/logrotate.d/
1472
	chmod 644 /etc/logrotate.d/*
1484
	chmod 644 /etc/logrotate.d/*
1473
# rectification sur versions précédentes de la compression des logs
1485
# rectification sur versions précédentes de la compression des logs
1474
	$SED "s?^delaycompress.*?#&?g" /etc/logrotate.conf
1486
	$SED "s?^delaycompress.*?#&?g" /etc/logrotate.conf
1475
# actualisation des fichiers logs compressés
1487
# actualisation des fichiers logs compressés
1476
	for dir in firewall dansguardian httpd
1488
	for dir in firewall dansguardian httpd
1477
	do
1489
	do
1478
	      find /var/log/$dir -type f -name *.log-[0-9][0-9][0-9][0-9][0-9][0-9][0-9][0-9] -exec gzip {} \;
1490
	      find /var/log/$dir -type f -name *.log-[0-9][0-9][0-9][0-9][0-9][0-9][0-9][0-9] -exec gzip {} \;
1479
	done
1491
	done
1480
# create the alcasar-load_balancing unit
1492
# create the alcasar-load_balancing unit
1481
	cat << EOF > /lib/systemd/system/alcasar-load_balancing.service
1493
	cat << EOF > /lib/systemd/system/alcasar-load_balancing.service
1482
#  This file is part of systemd.
1494
#  This file is part of systemd.
1483
#
1495
#
1484
#  systemd is free software; you can redistribute it and/or modify it
1496
#  systemd is free software; you can redistribute it and/or modify it
1485
#  under the terms of the GNU General Public License as published by
1497
#  under the terms of the GNU General Public License as published by
1486
#  the Free Software Foundation; either version 2 of the License, or
1498
#  the Free Software Foundation; either version 2 of the License, or
1487
#  (at your option) any later version.
1499
#  (at your option) any later version.
1488
 
1500
 
1489
# This unit lauches alcasar-load-balancing.sh script.
1501
# This unit lauches alcasar-load-balancing.sh script.
1490
[Unit]
1502
[Unit]
1491
Description=alcasar-load_balancing.sh execution
1503
Description=alcasar-load_balancing.sh execution
1492
After=network.target iptables.service
1504
After=network.target iptables.service
1493
 
1505
 
1494
[Service]
1506
[Service]
1495
Type=oneshot
1507
Type=oneshot
1496
RemainAfterExit=yes
1508
RemainAfterExit=yes
1497
ExecStart=/usr/local/sbin/alcasar-load_balancing.sh start
1509
ExecStart=/usr/local/sbin/alcasar-load_balancing.sh start
1498
ExecStop=/usr/local/sbin/alcasar-load_balancing.sh stop
1510
ExecStop=/usr/local/sbin/alcasar-load_balancing.sh stop
1499
TimeoutSec=0
1511
TimeoutSec=0
1500
SysVStartPriority=99
1512
SysVStartPriority=99
1501
 
1513
 
1502
[Install]
1514
[Install]
1503
WantedBy=multi-user.target
1515
WantedBy=multi-user.target
1504
EOF
1516
EOF
1505
# processes launched at boot time (SYSV)
1517
# processes launched at boot time (SYSV)
1506
	for i in chilli havp 
1518
	for i in chilli havp 
1507
	do
1519
	do
1508
		/sbin/chkconfig --add $i
1520
		/sbin/chkconfig --add $i
1509
	done
1521
	done
1510
# processes launched at boot time (Systemctl)
1522
# processes launched at boot time (Systemctl)
1511
	for i in alcasar-load_balancing nfsen mysqld httpd ntpd iptables ulogd dnsmasq radiusd dansguardian freshclam
1523
	for i in alcasar-load_balancing nfsen mysqld httpd ntpd iptables ulogd dnsmasq radiusd dansguardian freshclam
1512
 
1524
 
1513
	do
1525
	do
1514
		systemctl enable $i
1526
		systemctl -q enable $i
1515
	done
1527
	done
1516
# Apply French Security Agency (ANSSI) rules
1528
# Apply French Security Agency (ANSSI) rules
1517
# ignorer les broadcast ICMP. (attaque smurf) 
1529
# ignorer les broadcast ICMP. (attaque smurf) 
1518
	sysctl -w net.ipv4.icmp_echo_ignore_broadcasts=1
1530
	sysctl -w net.ipv4.icmp_echo_ignore_broadcasts=1
1519
# ignorer les erreurs ICMP bogus
1531
# ignorer les erreurs ICMP bogus
1520
	sysctl -w net.ipv4.icmp_ignore_bogus_error_responses=1
1532
	sysctl -w net.ipv4.icmp_ignore_bogus_error_responses=1
1521
# désactiver l'envoi et la réponse aux ICMP redirects
1533
# désactiver l'envoi et la réponse aux ICMP redirects
1522
	sysctl -w net.ipv4.conf.all.accept_redirects=0
1534
	sysctl -w net.ipv4.conf.all.accept_redirects=0
1523
	accept_redirect=`grep accept_redirect /etc/sysctl.conf|wc -l`
1535
	accept_redirect=`grep accept_redirect /etc/sysctl.conf|wc -l`
1524
	if [ "$accept_redirect" == "0" ]
1536
	if [ "$accept_redirect" == "0" ]
1525
	then
1537
	then
1526
		echo "net.ipv4.conf.all.accept_redirects = 0" >> /etc/sysctl.conf
1538
		echo "net.ipv4.conf.all.accept_redirects = 0" >> /etc/sysctl.d/alcasar.conf
1527
	else
1539
	else
1528
		$SED "s?accept_redirects.*?accept_redirects = 0?g" /etc/sysctl.conf
1540
		$SED "s?accept_redirects.*?accept_redirects = 0?g" /etc/sysctl.conf
1529
	fi
1541
	fi
1530
	sysctl -w net.ipv4.conf.all.send_redirects=0
1542
	sysctl -w net.ipv4.conf.all.send_redirects=0
1531
	send_redirect=`grep send_redirect /etc/sysctl.conf|wc -l`
1543
	send_redirect=`grep send_redirect /etc/sysctl.conf|wc -l`
1532
	if [ "$send_redirect" == "0" ]
1544
	if [ "$send_redirect" == "0" ]
1533
	then
1545
	then
1534
		echo "net.ipv4.conf.all.send_redirects = 0" >> /etc/sysctl.conf
1546
		echo "net.ipv4.conf.all.send_redirects = 0" >> /etc/sysctl.conf
1535
	else
1547
	else
1536
		$SED "s?send_redirects.*?send_redirects = 0?g" /etc/sysctl.conf
1548
		$SED "s?send_redirects.*?send_redirects = 0?g" /etc/sysctl.conf
1537
	fi
1549
	fi
1538
# activer les SYN Cookies (attaque syn flood)
1550
# activer les SYN Cookies (attaque syn flood)
1539
	sysctl -w net.ipv4.tcp_syncookies=1
1551
	sysctl -w net.ipv4.tcp_syncookies=1
1540
	tcp_syncookies=`grep tcp_syncookies /etc/sysctl.conf|wc -l`
1552
	tcp_syncookies=`grep tcp_syncookies /etc/sysctl.conf|wc -l`
1541
	if [ "$tcp_syncookies" == "0" ]
1553
	if [ "$tcp_syncookies" == "0" ]
1542
	then
1554
	then
1543
		echo "net.ipv4.tcp_syncookies = 1" >> /etc/sysctl.conf
1555
		echo "net.ipv4.tcp_syncookies = 1" >> /etc/sysctl.conf
1544
	else
1556
	else
1545
		$SED "s?tcp_syncookies.*?tcp_syncookies = 1?g" /etc/sysctl.conf
1557
		$SED "s?tcp_syncookies.*?tcp_syncookies = 1?g" /etc/sysctl.conf
1546
	fi
1558
	fi
1547
# activer l'antispoofing niveau Noyau
1559
# activer l'antispoofing niveau Noyau
1548
	sysctl -w net.ipv4.conf.all.rp_filter=1
1560
	sysctl -w net.ipv4.conf.all.rp_filter=1
1549
# ignorer le source routing
1561
# ignorer le source routing
1550
	sysctl -w net.ipv4.conf.all.accept_source_route=0
1562
	sysctl -w net.ipv4.conf.all.accept_source_route=0
1551
	 accept_source_route=`grep accept_source_route /etc/sysctl.conf|wc -l`
1563
	 accept_source_route=`grep accept_source_route /etc/sysctl.conf|wc -l`
1552
	if [ "$accept_source_route" == "0" ]
1564
	if [ "$accept_source_route" == "0" ]
1553
	then
1565
	then
1554
		echo "net.ipv4.conf.all.accept_source_route = 0" >> /etc/sysctl.conf
1566
		echo "net.ipv4.conf.all.accept_source_route = 0" >> /etc/sysctl.conf
1555
	else
1567
	else
1556
		$SED "s?accept_source_route.*?accept_source_route = 0?g" /etc/sysctl.conf
1568
		$SED "s?accept_source_route.*?accept_source_route = 0?g" /etc/sysctl.conf
1557
	fi
1569
	fi
1558
# réglage du timer de maintien de suivi de session à 1h (3600s) au lieu de 5 semaines
1570
# réglage du timer de maintien de suivi de session à 1h (3600s) au lieu de 5 semaines
1559
	sysctl -w net.netfilter.nf_conntrack_tcp_timeout_established=3600
1571
	sysctl -w net.netfilter.nf_conntrack_tcp_timeout_established=3600
1560
	timeout_established=`grep timeout_established /etc/sysctl.conf|wc -l`
1572
	timeout_established=`grep timeout_established /etc/sysctl.conf|wc -l`
1561
	if [ "$timeout_established" == "0" ]
1573
	if [ "$timeout_established" == "0" ]
1562
	then
1574
	then
1563
		echo "net.netfilter.nf_conntrack_tcp_timeout_established = 3600" >> /etc/sysctl.conf
1575
		echo "net.netfilter.nf_conntrack_tcp_timeout_established = 3600" >> /etc/sysctl.conf
1564
	else
1576
	else
1565
		$SED "s?timeout_established.*?timeout_established = 3600?g" /etc/sysctl.conf
1577
		$SED "s?timeout_established.*?timeout_established = 3600?g" /etc/sysctl.conf
1566
	fi
1578
	fi
1567
# disable log_martians (ALCASAR is often installed between two private network addresses) 
1579
# disable log_martians (ALCASAR is often installed between two private network addresses) 
1568
	sysctl -w net.ipv4.conf.all.log_martians=0
1580
	sysctl -w net.ipv4.conf.all.log_martians=0
1569
# On supprime la gestion du <CTRL>+<ALT>+<SUPPR> et des Magic SysReq Keys
1581
# On supprime la gestion du <CTRL>+<ALT>+<SUPPR> et des Magic SysReq Keys
1570
# ???	$SED "s?^ALLOW_REBOOT=.*?ALLOW_REBOOT=no?g" /etc/security/msec/level.fileserver
1582
# ???	$SED "s?^ALLOW_REBOOT=.*?ALLOW_REBOOT=no?g" /etc/security/msec/level.fileserver
1571
# switch to multi-users runlevel (instead of x11)
1583
# switch to multi-users runlevel (instead of x11)
1572
	ln -sf /lib/systemd/system/multi-user.target /etc/systemd/system/default.target
1584
	ln -sf /lib/systemd/system/multi-user.target /etc/systemd/system/default.target
1573
#	GRUB modifications
1585
#	GRUB modifications
1574
# limit wait time to 3s
1586
# limit wait time to 3s
1575
# create an alcasar entry instead of linux-nonfb
1587
# create an alcasar entry instead of linux-nonfb
1576
# change display to 1024*768 (vga791)
1588
# change display to 1024*768 (vga791)
1577
	$SED "s?^timeout.*?timeout 3?g" /boot/grub/menu.lst
1589
	$SED "s?^timeout.*?timeout 3?g" /boot/grub/menu.lst
1578
	$SED "s?^title linux?title ALCASAR?g" /boot/grub/menu.lst
1590
	$SED "s?^title linux?title ALCASAR?g" /boot/grub/menu.lst
1579
	$SED "/^kernel/s/splash quiet //" /boot/grub/menu.lst
1591
	$SED "/^kernel/s/splash quiet //" /boot/grub/menu.lst
1580
	$SED "/^kernel/s/vga=.*/vga=791 nomodeset/" /boot/grub/menu.lst
1592
	$SED "/^kernel/s/vga=.*/vga=791 nomodeset/" /boot/grub/menu.lst
1581
	$SED "/^kernel/s/BOOT_IMAGE=linux /BOOT_IMAGE=linux-nonfb /" /boot/grub/menu.lst
1593
	$SED "/^kernel/s/BOOT_IMAGE=linux /BOOT_IMAGE=linux-nonfb /" /boot/grub/menu.lst
1582
	$SED "/^gfxmenu/d" /boot/grub/menu.lst
1594
	$SED "/^gfxmenu/d" /boot/grub/menu.lst
1583
# Remove unused services and users
1595
# Remove unused services and users
1584
	for old_svc in alsa sound dm
1596
	for old_svc in alsa sound dm
1585
	do
1597
	do
1586
		/sbin/chkconfig --del $old_svc
1598
		/sbin/chkconfig --del $old_svc
1587
	done
1599
	done
1588
	for svc in snmpd.service sshd.service
1600
	for svc in snmpd.service sshd.service
1589
	do
1601
	do
1590
		/bin/systemctl disable $svc
1602
		/bin/systemctl disable $svc
1591
	done
1603
	done
1592
	for rm_users in avahi-autoipd avahi icapd
1604
	for rm_users in avahi-autoipd avahi icapd
1593
	do
1605
	do
1594
		user=`cat /etc/passwd|grep $rm_users|cut -d":" -f1`
1606
		user=`cat /etc/passwd|grep $rm_users|cut -d":" -f1`
1595
		if [ "$user" == "$rm_users" ]
1607
		if [ "$user" == "$rm_users" ]
1596
		then
1608
		then
1597
			/usr/sbin/userdel -f $rm_users
1609
			/usr/sbin/userdel -f $rm_users
1598
		fi
1610
		fi
1599
	done
1611
	done
1600
# Load and apply the previous conf file
1612
# Load and apply the previous conf file
1601
	if [ "$mode" = "update" ]
1613
	if [ "$mode" = "update" ]
1602
	then
1614
	then
1603
		$DIR_DEST_BIN/alcasar-archive.sh --now # exports current logs in /var/Save/logs
1615
		$DIR_DEST_BIN/alcasar-archive.sh --now # exports current logs in /var/Save/logs
1604
		$DIR_DEST_BIN/alcasar-conf.sh --load
1616
		$DIR_DEST_BIN/alcasar-conf.sh --load
1605
		PARENT_SCRIPT=`basename $0`
1617
		PARENT_SCRIPT=`basename $0`
1606
		export PARENT_SCRIPT # to avoid stop&start process during the installation process
1618
		export PARENT_SCRIPT # to avoid stop&start process during the installation process
1607
		$DIR_DEST_BIN/alcasar-conf.sh --apply
1619
		$DIR_DEST_BIN/alcasar-conf.sh --apply
1608
		$SED "s?^INSTALL_DATE=.*?INSTALL_DATE=$DATE?g" $CONF_FILE
1620
		$SED "s?^INSTALL_DATE=.*?INSTALL_DATE=$DATE?g" $CONF_FILE
1609
		$SED "s?^VERSION=.*?VERSION=$VERSION?g" $CONF_FILE
1621
		$SED "s?^VERSION=.*?VERSION=$VERSION?g" $CONF_FILE
1610
		if [ $MAJ_PREVIOUS_VERSION -lt 2 ] || ([ $MAJ_PREVIOUS_VERSION -eq 2 ] && [ $MIN_PREVIOUS_VERSION -lt 8 ])
1622
		if [ $MAJ_PREVIOUS_VERSION -lt 2 ] || ([ $MAJ_PREVIOUS_VERSION -eq 2 ] && [ $MIN_PREVIOUS_VERSION -lt 8 ])
1611
		# update needed for versions previous then 2.8 due to the integration of the domainname ("localdomain" by default)
1623
		# update needed for versions previous then 2.8 due to the integration of the domainname ("localdomain" by default)
1612
		then
1624
		then
1613
			header_install
1625
			header_install
1614
			if [ $Lang == "fr" ]
1626
			if [ $Lang == "fr" ]
1615
			then 
1627
			then 
1616
				echo "Cette mise à jour nécessite de redéfinir le premier compte d'administration du portail"
1628
				echo "Cette mise à jour nécessite de redéfinir le premier compte d'administration du portail"
1617
				echo
1629
				echo
1618
				echo -n "Nom : "
1630
				echo -n "Nom : "
1619
			else
1631
			else
1620
				echo "This update need to redefine the first admin account"
1632
				echo "This update need to redefine the first admin account"
1621
				echo
1633
				echo
1622
				echo -n "Account : "
1634
				echo -n "Account : "
1623
			fi
1635
			fi
1624
			read admin_portal
1636
			read admin_portal
1625
			[ -d $DIR_DEST_ETC/digest ] && rm -rf $DIR_DEST_ETC/digest
1637
			[ -d $DIR_DEST_ETC/digest ] && rm -rf $DIR_DEST_ETC/digest
1626
			mkdir -p $DIR_DEST_ETC/digest
1638
			mkdir -p $DIR_DEST_ETC/digest
1627
			chmod 755 $DIR_DEST_ETC/digest
1639
			chmod 755 $DIR_DEST_ETC/digest
1628
			until [ -s $DIR_DEST_ETC/digest/key_admin ]
1640
			until [ -s $DIR_DEST_ETC/digest/key_admin ]
1629
			do
1641
			do
1630
				/usr/bin/htdigest -c $DIR_DEST_ETC/digest/key_admin $HOSTNAME.$DOMAIN $admin_portal
1642
				/usr/bin/htdigest -c $DIR_DEST_ETC/digest/key_admin $HOSTNAME.$DOMAIN $admin_portal
1631
			done
1643
			done
1632
			$DIR_DEST_SBIN/alcasar-profil.sh --list
1644
			$DIR_DEST_SBIN/alcasar-profil.sh --list
1633
		fi
1645
		fi
1634
	fi
1646
	fi
1635
	rm -f /tmp/alcasar-conf*
1647
	rm -f /tmp/alcasar-conf*
1636
	chown -R root:apache $DIR_DEST_ETC/*
1648
	chown -R root:apache $DIR_DEST_ETC/*
1637
	chmod -R 660 $DIR_DEST_ETC/*
1649
	chmod -R 660 $DIR_DEST_ETC/*
1638
	chmod ug+x $DIR_DEST_ETC/digest
1650
	chmod ug+x $DIR_DEST_ETC/digest
1639
# Apply and save the firewall rules
1651
# Apply and save the firewall rules
1640
 	sh $DIR_DEST_BIN/alcasar-iptables.sh
1652
 	sh $DIR_DEST_BIN/alcasar-iptables.sh
1641
	sleep 2
1653
	sleep 2
1642
	cd $DIR_INSTALL
1654
	cd $DIR_INSTALL
1643
	echo ""
1655
	echo ""
1644
	echo "#############################################################################"
1656
	echo "#############################################################################"
1645
	if [ $Lang == "fr" ]
1657
	if [ $Lang == "fr" ]
1646
		then
1658
		then
1647
		echo "#                        Fin d'installation d'ALCASAR                       #"
1659
		echo "#                        Fin d'installation d'ALCASAR                       #"
1648
		echo "#                                                                           #"
1660
		echo "#                                                                           #"
1649
		echo "#         Application Libre pour le Contrôle Authentifié et Sécurisé        #"
1661
		echo "#         Application Libre pour le Contrôle Authentifié et Sécurisé        #"
1650
		echo "#                     des Accès au Réseau ( ALCASAR )                       #"
1662
		echo "#                     des Accès au Réseau ( ALCASAR )                       #"
1651
		echo "#                                                                           #"
1663
		echo "#                                                                           #"
1652
		echo "#############################################################################"
1664
		echo "#############################################################################"
1653
		echo
1665
		echo
1654
		echo "- ALCASAR sera fonctionnel après redémarrage du système"
1666
		echo "- ALCASAR sera fonctionnel après redémarrage du système"
1655
		echo
1667
		echo
1656
		echo "- Lisez attentivement la documentation d'exploitation"
1668
		echo "- Lisez attentivement la documentation d'exploitation"
1657
		echo
1669
		echo
1658
		echo "- Le centre de controle d'ALCASAR (ACC) est à l'adresse http://alcasar"
1670
		echo "- Le centre de controle d'ALCASAR (ACC) est à l'adresse http://alcasar"
1659
		echo
1671
		echo
1660
		echo "                   Appuyez sur 'Entrée' pour continuer"
1672
		echo "                   Appuyez sur 'Entrée' pour continuer"
1661
	else	
1673
	else	
1662
		echo "#                        Enf of ALCASAR install process                     #"
1674
		echo "#                        Enf of ALCASAR install process                     #"
1663
		echo "#                                                                           #"
1675
		echo "#                                                                           #"
1664
		echo "#         Application Libre pour le Contrôle Authentifié et Sécurisé        #"
1676
		echo "#         Application Libre pour le Contrôle Authentifié et Sécurisé        #"
1665
		echo "#                     des Accès au Réseau ( ALCASAR )                       #"
1677
		echo "#                     des Accès au Réseau ( ALCASAR )                       #"
1666
		echo "#                                                                           #"
1678
		echo "#                                                                           #"
1667
		echo "#############################################################################"
1679
		echo "#############################################################################"
1668
		echo
1680
		echo
1669
		echo "- The system will be rebooted in order to operate ALCASAR"
1681
		echo "- The system will be rebooted in order to operate ALCASAR"
1670
		echo
1682
		echo
1671
		echo "- Read the exploitation documentation"
1683
		echo "- Read the exploitation documentation"
1672
		echo
1684
		echo
1673
		echo "- The ALCASAR Control Center (ACC) is at http://alcasar"
1685
		echo "- The ALCASAR Control Center (ACC) is at http://alcasar"
1674
		echo
1686
		echo
1675
		echo "                   Hit 'Enter' to continue"
1687
		echo "                   Hit 'Enter' to continue"
1676
	fi
1688
	fi
1677
	sleep 2
1689
	sleep 2
1678
	if [ "$mode" != "update" ]
1690
	if [ "$mode" != "update" ]
1679
	then
1691
	then
1680
		read a
1692
		read a
1681
	fi
1693
	fi
1682
	clear
1694
	clear
1683
	reboot
1695
	reboot
1684
} # End post_install ()
1696
} # End post_install ()
1685
 
1697
 
1686
 
1698
 
1687
##################################################################
1699
##################################################################
1688
## 			Fonction "gammu_smsd"			##
1700
## 			Fonction "gammu_smsd"			##
1689
## - Creation de la base de donnée Gammu			##
1701
## - Creation de la base de donnée Gammu			##
1690
## - Creation du fichier de config: gammu_smsd_conf		##
1702
## - Creation du fichier de config: gammu_smsd_conf		##
1691
##								##
1703
##								##
1692
##################################################################
1704
##################################################################
1693
gammu_smsd()
1705
gammu_smsd()
1694
{
1706
{
1695
# Create 'gammu' databse
1707
# Create 'gammu' databse
1696
MYSQL="/usr/bin/mysql -uroot -p$mysqlpwd --exec"
1708
MYSQL="/usr/bin/mysql -uroot -p$mysqlpwd --exec"
1697
	$MYSQL="CREATE DATABASE IF NOT EXISTS $DB_GAMMU;GRANT ALL ON $DB_GAMMU.* TO $DB_USER@localhost IDENTIFIED BY '$radiuspwd';FLUSH PRIVILEGES"
1709
	$MYSQL="CREATE DATABASE IF NOT EXISTS $DB_GAMMU;GRANT ALL ON $DB_GAMMU.* TO $DB_USER@localhost IDENTIFIED BY '$radiuspwd';FLUSH PRIVILEGES"
1698
# Add a gammu database structure
1710
# Add a gammu database structure
1699
	mysql -u$DB_USER -p$radiuspwd $DB_GAMMU < $DIR_CONF/gammu-smsd-db-vierge.sql
1711
	mysql -u$DB_USER -p$radiuspwd $DB_GAMMU < $DIR_CONF/gammu-smsd-db-vierge.sql
1700
 
1712
 
1701
 
1713
 
1702
# Creation du fichier de config gammu_smsd_conf
1714
# Creation du fichier de config gammu_smsd_conf
1703
cat << EOF > /etc/gammu_smsd_conf
1715
cat << EOF > /etc/gammu_smsd_conf
1704
[gammu]
1716
[gammu]
1705
port = /dev/ttyUSB0
1717
port = /dev/ttyUSB0
1706
connection = at115200
1718
connection = at115200
1707
 
1719
 
1708
;########################################################
1720
;########################################################
1709
 
1721
 
1710
[smsd]
1722
[smsd]
1711
 
1723
 
1712
PIN = 1234
1724
PIN = 1234
1713
 
1725
 
1714
logfile = /var/log/gammu-smsd/gammu-smsd.log
1726
logfile = /var/log/gammu-smsd/gammu-smsd.log
1715
logformat = textall
1727
logformat = textall
1716
debuglevel = 0
1728
debuglevel = 0
1717
 
1729
 
1718
service = sql
1730
service = sql
1719
driver = native_mysql
1731
driver = native_mysql
1720
user = $DB_USER
1732
user = $DB_USER
1721
password = $radiuspwd
1733
password = $radiuspwd
1722
pc = localhost
1734
pc = localhost
1723
database = $DB_GAMMU
1735
database = $DB_GAMMU
1724
 
1736
 
1725
RunOnReceive = /usr/local/bin/alcasar-sms.sh --new_sms
1737
RunOnReceive = /usr/local/bin/alcasar-sms.sh --new_sms
1726
 
1738
 
1727
StatusFrequency = 30
1739
StatusFrequency = 30
1728
LoopSleep = 2
1740
LoopSleep = 2
1729
 
1741
 
1730
;ResetFrequency = 300
1742
;ResetFrequency = 300
1731
;HardResetFrequency = 120
1743
;HardResetFrequency = 120
1732
 
1744
 
1733
CheckSecurity = 1 
1745
CheckSecurity = 1 
1734
CheckSignal = 1
1746
CheckSignal = 1
1735
CheckBattery = 0
1747
CheckBattery = 0
1736
EOF
1748
EOF
1737
 
1749
 
1738
chmod 755 /etc/gammu_smsd_conf
1750
chmod 755 /etc/gammu_smsd_conf
1739
 
1751
 
1740
#Creation dossier de log Gammu-smsd
1752
#Creation dossier de log Gammu-smsd
1741
mkdir /var/log/gammu-smsd
1753
mkdir /var/log/gammu-smsd
1742
chmod 755 /var/log/gammu-smsd
1754
chmod 755 /var/log/gammu-smsd
1743
 
1755
 
1744
#Edition du script sql gammu <-> radius
1756
#Edition du script sql gammu <-> radius
1745
$SED "10c u_db=\"$DB_USER\"" $DIR_DEST_BIN/alcasar-sms.sh
1757
$SED "10c u_db=\"$DB_USER\"" $DIR_DEST_BIN/alcasar-sms.sh
1746
$SED "11c p_db=\"$radiuspwd\"" $DIR_DEST_BIN/alcasar-sms.sh
1758
$SED "11c p_db=\"$radiuspwd\"" $DIR_DEST_BIN/alcasar-sms.sh
1747
 
1759
 
1748
} # END gammu_smsd()
1760
} # END gammu_smsd()
1749
 
1761
 
1750
 
1762
 
1751
 
1763
 
1752
 
1764
 
1753
#################################
1765
#################################
1754
#  	Main Install loop  	#
1766
#  	Main Install loop  	#
1755
#################################
1767
#################################
1756
dir_exec=`dirname "$0"`
1768
dir_exec=`dirname "$0"`
1757
if [ $dir_exec != "." ]
1769
if [ $dir_exec != "." ]
1758
then
1770
then
1759
	echo "Lancez ce programme depuis le répertoire de l'archive d'ALCASAR"
1771
	echo "Lancez ce programme depuis le répertoire de l'archive d'ALCASAR"
1760
	echo "Launch this program from the ALCASAR archive directory"
1772
	echo "Launch this program from the ALCASAR archive directory"
1761
	exit 0
1773
	exit 0
1762
fi
1774
fi
1763
VERSION=`cat $DIR_INSTALL/VERSION`
1775
VERSION=`cat $DIR_INSTALL/VERSION`
1764
usage="Usage: alcasar.sh {-i or --install} | {-u or --uninstall}"
1776
usage="Usage: alcasar.sh {-i or --install} | {-u or --uninstall}"
1765
nb_args=$#
1777
nb_args=$#
1766
args=$1
1778
args=$1
1767
if [ $nb_args -eq 0 ]
1779
if [ $nb_args -eq 0 ]
1768
then
1780
then
1769
	nb_args=1
1781
	nb_args=1
1770
	args="-h"
1782
	args="-h"
1771
fi
1783
fi
1772
chmod -R u+x $DIR_SCRIPTS/*
1784
chmod -R u+x $DIR_SCRIPTS/*
1773
case $args in
1785
case $args in
1774
	-\? | -h* | --h*)
1786
	-\? | -h* | --h*)
1775
		echo "$usage"
1787
		echo "$usage"
1776
		exit 0
1788
		exit 0
1777
		;;
1789
		;;
1778
	-i | --install)
1790
	-i | --install)
1779
		license
1791
		license
1780
		header_install
1792
		header_install
1781
		testing
1793
		testing
1782
# Test if ALCASAR is already installed
1794
# Test if ALCASAR is already installed
1783
		if [ -e $CONF_FILE ]
1795
		if [ -e $CONF_FILE ]
1784
		then
1796
		then
1785
			current_version=`cat $CONF_FILE | grep VERSION | cut -d"=" -f2`
1797
			current_version=`cat $CONF_FILE | grep VERSION | cut -d"=" -f2`
1786
			if [ $Lang == "fr" ]
1798
			if [ $Lang == "fr" ]
1787
				then echo -n "La version "; echo -n $current_version ; echo " d'ALCASAR est déjà installée";
1799
				then echo -n "La version "; echo -n $current_version ; echo " d'ALCASAR est déjà installée";
1788
				else echo -n "ALCASAR Version "; echo -n $current_version ; echo " is already installed";
1800
				else echo -n "ALCASAR Version "; echo -n $current_version ; echo " is already installed";
1789
			fi
1801
			fi
1790
			response=0
1802
			response=0
1791
			PTN='^[oOnNyY]$'
1803
			PTN='^[oOnNyY]$'
1792
			until [[ $(expr $response : $PTN) -gt 0 ]]
1804
			until [[ $(expr $response : $PTN) -gt 0 ]]
1793
			do
1805
			do
1794
				if [ $Lang == "fr" ]
1806
				if [ $Lang == "fr" ]
1795
					then echo -n "Voulez-vous effectuer une mise à jour (O/n)? ";
1807
					then echo -n "Voulez-vous effectuer une mise à jour (O/n)? ";
1796
					else echo -n "Do you want to update (Y/n)?";
1808
					else echo -n "Do you want to update (Y/n)?";
1797
				 fi
1809
				 fi
1798
				read response
1810
				read response
1799
			done
1811
			done
1800
			if [ "$response" = "n" ] || [ "$response" = "N" ] 
1812
			if [ "$response" = "n" ] || [ "$response" = "N" ] 
1801
			then
1813
			then
1802
				rm -f /tmp/alcasar-conf*
1814
				rm -f /tmp/alcasar-conf*
1803
			else
1815
			else
1804
# Create a backup of running version importants files
1816
# Create a backup of running version importants files
1805
				$DIR_SCRIPTS/alcasar-conf.sh --create
1817
				$DIR_SCRIPTS/alcasar-conf.sh --create
1806
				mode="update"
1818
				mode="update"
1807
			fi
1819
			fi
1808
		fi
1820
		fi
1809
# RPMs install
1821
# RPMs install
1810
		$DIR_SCRIPTS/alcasar-urpmi.sh
1822
		$DIR_SCRIPTS/alcasar-urpmi.sh
1811
		if [ "$?" != "0" ]
1823
		if [ "$?" != "0" ]
1812
		then
1824
		then
1813
			exit 0
1825
			exit 0
1814
		fi
1826
		fi
1815
		if [ -e $CONF_FILE ]
1827
		if [ -e $CONF_FILE ]
1816
		then
1828
		then
1817
# Uninstall the running version
1829
# Uninstall the running version
1818
			$DIR_SCRIPTS/sbin/alcasar-uninstall.sh
1830
			$DIR_SCRIPTS/sbin/alcasar-uninstall.sh
1819
		fi
1831
		fi
1820
# Test if manual update	
1832
# Test if manual update	
1821
		if [ -e /tmp/alcasar-conf*.tar.gz ] && [ "$mode" != "update" ]
1833
		if [ -e /tmp/alcasar-conf*.tar.gz ] && [ "$mode" != "update" ]
1822
		then
1834
		then
1823
			header_install
1835
			header_install
1824
			if [ $Lang == "fr" ]
1836
			if [ $Lang == "fr" ]
1825
				then echo "Le fichier de configuration d'une ancienne version a été trouvé";
1837
				then echo "Le fichier de configuration d'une ancienne version a été trouvé";
1826
				else echo "The configuration file of an old version has been found";
1838
				else echo "The configuration file of an old version has been found";
1827
			fi
1839
			fi
1828
			response=0
1840
			response=0
1829
			PTN='^[oOnNyY]$'
1841
			PTN='^[oOnNyY]$'
1830
			until [[ $(expr $response : $PTN) -gt 0 ]]
1842
			until [[ $(expr $response : $PTN) -gt 0 ]]
1831
			do
1843
			do
1832
				if [ $Lang == "fr" ]
1844
				if [ $Lang == "fr" ]
1833
					then echo -n "Voulez-vous l'utiliser (O/n)? ";
1845
					then echo -n "Voulez-vous l'utiliser (O/n)? ";
1834
					else echo -n "Do you want to use it (Y/n)?";
1846
					else echo -n "Do you want to use it (Y/n)?";
1835
				 fi
1847
				 fi
1836
				read response
1848
				read response
1837
				if [ "$response" = "n" ] || [ "$response" = "N" ] 
1849
				if [ "$response" = "n" ] || [ "$response" = "N" ] 
1838
				then rm -f /tmp/alcasar-conf*
1850
				then rm -f /tmp/alcasar-conf*
1839
				fi
1851
				fi
1840
			done
1852
			done
1841
		fi
1853
		fi
1842
# Test if update
1854
# Test if update
1843
		if [ -e /tmp/alcasar-conf* ] 
1855
		if [ -e /tmp/alcasar-conf* ] 
1844
		then
1856
		then
1845
			if [ $Lang == "fr" ]
1857
			if [ $Lang == "fr" ]
1846
				then echo "#### Installation avec mise à jour ####";
1858
				then echo "#### Installation avec mise à jour ####";
1847
				else echo "#### Installation with update     ####";
1859
				else echo "#### Installation with update     ####";
1848
			fi
1860
			fi
1849
# Extract the central configuration file
1861
# Extract the central configuration file
1850
			tar -xf /tmp/alcasar-conf* conf/etc/alcasar.conf 
1862
			tar -xf /tmp/alcasar-conf* conf/etc/alcasar.conf 
1851
			ORGANISME=`grep ORGANISM conf/etc/alcasar.conf|cut -d"=" -f2`
1863
			ORGANISME=`grep ORGANISM conf/etc/alcasar.conf|cut -d"=" -f2`
1852
			PREVIOUS_VERSION=`grep VERSION conf/etc/alcasar.conf|cut -d"=" -f2`
1864
			PREVIOUS_VERSION=`grep VERSION conf/etc/alcasar.conf|cut -d"=" -f2`
1853
			MAJ_PREVIOUS_VERSION=`echo $PREVIOUS_VERSION|cut -d"." -f1`
1865
			MAJ_PREVIOUS_VERSION=`echo $PREVIOUS_VERSION|cut -d"." -f1`
1854
			MIN_PREVIOUS_VERSION=`echo $PREVIOUS_VERSION|cut -d"." -f2|cut -c1`
1866
			MIN_PREVIOUS_VERSION=`echo $PREVIOUS_VERSION|cut -d"." -f2|cut -c1`
1855
			UPD_PREVIOUS_VERSION=`echo $PREVIOUS_VERSION|cut -d"." -f3`
1867
			UPD_PREVIOUS_VERSION=`echo $PREVIOUS_VERSION|cut -d"." -f3`
1856
			mode="update"
1868
			mode="update"
1857
		else
1869
		else
1858
			mode="install"
1870
			mode="install"
1859
		fi
1871
		fi
1860
		for func in init network ACC CA init_db param_radius param_web_radius param_chilli param_dansguardian antivirus param_ulogd param_nfsen param_dnsmasq BL cron fail2ban post_install
1872
		for func in init network ACC CA init_db param_radius param_web_radius param_chilli param_dansguardian antivirus param_ulogd param_nfsen param_dnsmasq BL cron fail2ban post_install
1861
		do
1873
		do
1862
			$func
1874
			$func
1863
# echo "*** 'debug' : end of function $func ***"; read a
1875
echo "*** 'debug' : end of function $func ***"; read a
1864
		done
1876
		done
1865
		;;
1877
		;;
1866
	-u | --uninstall)
1878
	-u | --uninstall)
1867
		if [ ! -e $DIR_DEST_SBIN/alcasar-uninstall.sh ]
1879
		if [ ! -e $DIR_DEST_SBIN/alcasar-uninstall.sh ]
1868
		then
1880
		then
1869
			if [ $Lang == "fr" ]
1881
			if [ $Lang == "fr" ]
1870
				then echo "ALCASAR n'est pas installé!";
1882
				then echo "ALCASAR n'est pas installé!";
1871
				else echo "ALCASAR isn't installed!";
1883
				else echo "ALCASAR isn't installed!";
1872
			fi
1884
			fi
1873
			exit 0
1885
			exit 0
1874
		fi
1886
		fi
1875
		response=0
1887
		response=0
1876
		PTN='^[oOnN]$'
1888
		PTN='^[oOnN]$'
1877
		until [[ $(expr $response : $PTN) -gt 0 ]]
1889
		until [[ $(expr $response : $PTN) -gt 0 ]]
1878
		do
1890
		do
1879
			if [ $Lang == "fr" ]
1891
			if [ $Lang == "fr" ]
1880
				then echo -n "Voulez-vous créer le fichier de configuration de la version actuelle (0/n)? ";
1892
				then echo -n "Voulez-vous créer le fichier de configuration de la version actuelle (0/n)? ";
1881
				else echo -n "Do you want to create the running version configuration file (Y/n)? ";
1893
				else echo -n "Do you want to create the running version configuration file (Y/n)? ";
1882
			fi
1894
			fi
1883
			read response
1895
			read response
1884
		done
1896
		done
1885
		if [ "$response" = "o" ] || [ "$response" = "O" ] || [ "$response" = "Y" ] || [ "$response" = "y" ]
1897
		if [ "$response" = "o" ] || [ "$response" = "O" ] || [ "$response" = "Y" ] || [ "$response" = "y" ]
1886
		then
1898
		then
1887
			$DIR_SCRIPTS/alcasar-conf.sh --create
1899
			$DIR_SCRIPTS/alcasar-conf.sh --create
1888
		else	
1900
		else	
1889
			rm -f /tmp/alcasar-conf*
1901
			rm -f /tmp/alcasar-conf*
1890
		fi
1902
		fi
1891
# Uninstall the running version
1903
# Uninstall the running version
1892
		$DIR_SCRIPTS/sbin/alcasar-uninstall.sh
1904
		$DIR_SCRIPTS/sbin/alcasar-uninstall.sh
1893
		;;
1905
		;;
1894
	*)
1906
	*)
1895
		echo "Argument inconnu :$1";
1907
		echo "Argument inconnu :$1";
1896
		echo "Unknown argument :$1";
1908
		echo "Unknown argument :$1";
1897
		echo "$usage"
1909
		echo "$usage"
1898
		exit 1
1910
		exit 1
1899
		;;
1911
		;;
1900
esac
1912
esac
1901
# end of script
1913
# end of script
1902
 
1914
 
1903
 
1915